Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://returns.gatsbyshoes.co

Overview

General Information

Sample URL:https://returns.gatsbyshoes.co
Analysis ID:1537100

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains obfuscated javascript
Connects to several IPs in different countries
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1960,i,10308362691113753085,11802625216568870363,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 4256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://returns.gatsbyshoes.co" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://gatsbyshoes.co/HTTP Parser: const isSpeedUpEnable = !1720510262350 || Date.now() < 1720510262350; if (isSpeedUpEnable) {
Source: https://static-tracking.klaviyo.com/onsite/js/fender_analytics.673ab9965e3fc6bf229e.js?cb=1&v2-route=1HTTP Parser: (self.webpackchunk_klaviyo_onsite_modules=self.webpackchunk_klaviyo_onsite_modules||[]).push([[377],{24364:function(t,e,o){"use strict";e.z=({tracking:t})=>{var e;const i=t?"https://static-tracking.klaviyo.com/onsite/js/":"https://static.klaviyo.com/onsite/js/",n=null==(e=window.klaviyomodulesobject)?void 0:e.assetsource;o.p=n?`${i}${n}`:i}},53904:function(t,e,o){"use strict";var i=o(24364);o(78991),o(24570),o(26650);function n(t,e,o,i,n,r,a){this.doc=t||document,this.nav=e||navigator,this.scr=o||window.screen,this.win=i||window,this.loc=n||this.doc.location,this.top=r||window.top,this.parent=a||window.parent}n.prototype.getdocument=function(){return this.doc},n.prototype.getnavigator=function(){return this.nav},n.prototype.getscreen=function(){return this.scr},n.prototype.getwindow=function(){return this.win},n.prototype.getlocation=function(){return this.loc},n.prototype.getprotocol=function(){return"https:"===this.loc.protocol?"https://":"http://"},n.prototype.gethostname=function(){return this.loc.hostnam...
Source: https://returns.gatsbyshoes.co/returns-portalHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.17:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.96.19:443 -> 192.168.2.17:49999 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 18MB later: 34MB
Source: unknownNetwork traffic detected: IP country count 10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global trafficDNS traffic detected: DNS query: returns.gatsbyshoes.co
Source: global trafficDNS traffic detected: DNS query: returns.getredo.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: returns-server.getredo.com
Source: global trafficDNS traffic detected: DNS query: data.getredo.com
Source: global trafficDNS traffic detected: DNS query: gatsbyshoes.myshopify.com
Source: global trafficDNS traffic detected: DNS query: gatsbyshoes.co
Source: global trafficDNS traffic detected: DNS query: cdn.shopify.com
Source: global trafficDNS traffic detected: DNS query: shop.app
Source: global trafficDNS traffic detected: DNS query: cdn-4.convertexperiments.com
Source: global trafficDNS traffic detected: DNS query: appsolve.io
Source: global trafficDNS traffic detected: DNS query: cdn-sf.vitals.app
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: winads.eraofecom.org
Source: global trafficDNS traffic detected: DNS query: cdn.attn.tv
Source: global trafficDNS traffic detected: DNS query: static.klaviyo.com
Source: global trafficDNS traffic detected: DNS query: monorail-edge.shopifysvc.com
Source: global trafficDNS traffic detected: DNS query: fonts.shopifycdn.com
Source: global trafficDNS traffic detected: DNS query: api.config-security.com
Source: global trafficDNS traffic detected: DNS query: conf.config-security.com
Source: global trafficDNS traffic detected: DNS query: whale.camera
Source: global trafficDNS traffic detected: DNS query: shopify-cdn.getredo.com
Source: global trafficDNS traffic detected: DNS query: debutify.com
Source: global trafficDNS traffic detected: DNS query: secure.quantserve.com
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: cdn.intelligems.io
Source: global trafficDNS traffic detected: DNS query: www.googleoptimize.com
Source: global trafficDNS traffic detected: DNS query: shopify-extension.getredo.com
Source: global trafficDNS traffic detected: DNS query: essential-apps-analytics.herokuapp.com
Source: global trafficDNS traffic detected: DNS query: app.kiwisizing.com
Source: global trafficDNS traffic detected: DNS query: 182318.t.hyros.com
Source: global trafficDNS traffic detected: DNS query: psb.taboola.com
Source: global trafficDNS traffic detected: DNS query: d1npnstlfekkfz.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: intg.snapchat.com
Source: global trafficDNS traffic detected: DNS query: tms.trackingmore.net
Source: global trafficDNS traffic detected: DNS query: api.socialsnowball.io
Source: global trafficDNS traffic detected: DNS query: geolocation-recommendations.shopifyapps.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: trc-events.taboola.com
Source: global trafficDNS traffic detected: DNS query: static-tracking.klaviyo.com
Source: global trafficDNS traffic detected: DNS query: api2.amplitude.com
Source: global trafficDNS traffic detected: DNS query: rules.quantcount.com
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: sc-static.net
Source: global trafficDNS traffic detected: DNS query: d1u9wuqimc88kc.cloudfront.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.17:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.96.19:443 -> 192.168.2.17:49999 version: TLS 1.2
Source: classification engineClassification label: sus21.phis.win@18/131@164/656
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1960,i,10308362691113753085,11802625216568870363,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://returns.gatsbyshoes.co"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1960,i,10308362691113753085,11802625216568870363,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
conf.config-security.com
104.26.15.69
truefalse
    unknown
    app.kiwisizing.com
    104.26.2.64
    truefalse
      unknown
      winads.eraofecom.org
      172.67.191.191
      truefalse
        unknown
        tls13.taboola.map.fastly.net
        151.101.193.44
        truefalse
          unknown
          d2fashanjl7d9f.cloudfront.net
          18.66.102.121
          truefalse
            unknown
            global.px.quantserve.com
            91.228.74.166
            truefalse
              unknown
              redoproductiontenants-lb2-lb-b8582096c61f94b1.elb.us-east-1.amazonaws.com
              3.218.90.110
              truefalse
                unknown
                d15evtpwmm5lwp.cloudfront.net
                52.222.201.7
                truefalse
                  unknown
                  essential-apps-analytics.herokuapp.com
                  46.137.15.86
                  truefalse
                    unknown
                    shops.myshopify.com
                    23.227.38.74
                    truefalse
                      unknown
                      api2.amplitude.com
                      54.188.243.167
                      truefalse
                        unknown
                        gatsbyshoes.co
                        23.227.38.32
                        truefalse
                          unknown
                          d3a7tdfg11nnm7.cloudfront.net
                          13.224.189.56
                          truefalse
                            unknown
                            geolocation-recommendations.shopifyapps.com
                            185.146.173.20
                            truefalse
                              unknown
                              whale.camera
                              172.67.72.209
                              truefalse
                                unknown
                                dualstack.tls13.taboola.map.fastly.net
                                151.101.193.44
                                truefalse
                                  unknown
                                  d2djnlq8i6mjem.cloudfront.net
                                  18.66.147.128
                                  truefalse
                                    unknown
                                    gw-monorail-production-gateway-apps-a-us-ce1-xi5.shopifycloud.com
                                    34.54.30.0
                                    truefalse
                                      unknown
                                      api.config-security.com
                                      34.149.60.135
                                      truefalse
                                        unknown
                                        www.google.com
                                        142.250.186.100
                                        truefalse
                                          unknown
                                          klaviyo-onsite.map.fastly.net
                                          151.101.130.133
                                          truefalse
                                            unknown
                                            am-vip001.taboola.com
                                            141.226.228.48
                                            truefalse
                                              unknown
                                              a.nel.cloudflare.com
                                              35.190.80.1
                                              truefalse
                                                unknown
                                                d889emgu1evay.cloudfront.net
                                                13.35.58.40
                                                truefalse
                                                  unknown
                                                  d1u9wuqimc88kc.cloudfront.net
                                                  13.33.216.18
                                                  truefalse
                                                    unknown
                                                    klaviyo-app.map.fastly.net
                                                    151.101.2.133
                                                    truefalse
                                                      unknown
                                                      182318.t.hyros.com
                                                      75.101.169.34
                                                      truefalse
                                                        unknown
                                                        cdn-sf.vitals.app
                                                        172.67.68.29
                                                        truefalse
                                                          unknown
                                                          sc-static.net
                                                          3.163.248.4
                                                          truefalse
                                                            unknown
                                                            fonts.shopifycdn.com
                                                            185.146.173.20
                                                            truefalse
                                                              unknown
                                                              debutify.com
                                                              172.66.43.51
                                                              truefalse
                                                                unknown
                                                                cdn.shopify.com
                                                                23.227.60.200
                                                                truefalse
                                                                  unknown
                                                                  www.googleoptimize.com
                                                                  142.250.185.174
                                                                  truefalse
                                                                    unknown
                                                                    shop.app
                                                                    185.146.173.20
                                                                    truefalse
                                                                      unknown
                                                                      api.socialsnowball.io
                                                                      104.26.7.31
                                                                      truefalse
                                                                        unknown
                                                                        d1bqfsvw61qwj1.cloudfront.net
                                                                        18.66.147.111
                                                                        truefalse
                                                                          unknown
                                                                          duihxgfnjg37f.cloudfront.net
                                                                          13.225.78.14
                                                                          truefalse
                                                                            unknown
                                                                            tms.trackingmore.net
                                                                            104.26.5.207
                                                                            truefalse
                                                                              unknown
                                                                              redoproduction-server-234042900.us-east-1.elb.amazonaws.com
                                                                              44.206.71.202
                                                                              truefalse
                                                                                unknown
                                                                                appsolve.io
                                                                                104.26.9.213
                                                                                truefalse
                                                                                  unknown
                                                                                  d1npnstlfekkfz.cloudfront.net
                                                                                  108.138.2.66
                                                                                  truefalse
                                                                                    unknown
                                                                                    data.getredo.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      monorail-edge.shopifysvc.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        psb.taboola.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          shopify-extension.getredo.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            shopify-cdn.getredo.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              rules.quantcount.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                use.fontawesome.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  static-tracking.klaviyo.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    trc-events.taboola.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      static.klaviyo.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        returns.gatsbyshoes.co
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          cdn-4.convertexperiments.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            cdn.attn.tv
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              secure.quantserve.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                trc.taboola.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  returns.getredo.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    intg.snapchat.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      cdn.taboola.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        returns-server.getredo.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          analytics.tiktok.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            gatsbyshoes.myshopify.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              cdn.intelligems.io
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                                                https://gatsbyshoes.co/true
                                                                                                                                  unknown
                                                                                                                                  https://returns.gatsbyshoes.co/returns-portal/loginfalse
                                                                                                                                    unknown
                                                                                                                                    https://returns.gatsbyshoes.co/returns-portalfalse
                                                                                                                                      unknown
                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs
                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                      52.222.201.106
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      151.101.130.133
                                                                                                                                      klaviyo-onsite.map.fastly.netUnited States
                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                      91.228.74.166
                                                                                                                                      global.px.quantserve.comUnited Kingdom
                                                                                                                                      27281QUANTCASTUSfalse
                                                                                                                                      216.58.212.142
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      3.218.90.110
                                                                                                                                      redoproductiontenants-lb2-lb-b8582096c61f94b1.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                      91.228.74.244
                                                                                                                                      unknownUnited Kingdom
                                                                                                                                      27281QUANTCASTUSfalse
                                                                                                                                      104.22.68.196
                                                                                                                                      unknownUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      108.138.2.134
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      13.224.189.56
                                                                                                                                      d3a7tdfg11nnm7.cloudfront.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      108.138.2.66
                                                                                                                                      d1npnstlfekkfz.cloudfront.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      23.201.242.112
                                                                                                                                      unknownUnited States
                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                      104.26.5.207
                                                                                                                                      tms.trackingmore.netUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      104.26.9.213
                                                                                                                                      appsolve.ioUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      104.26.15.69
                                                                                                                                      conf.config-security.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      18.66.102.121
                                                                                                                                      d2fashanjl7d9f.cloudfront.netUnited States
                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                      13.35.58.103
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      35.190.80.1
                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      151.101.66.133
                                                                                                                                      unknownUnited States
                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                      13.33.216.18
                                                                                                                                      d1u9wuqimc88kc.cloudfront.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      151.101.193.44
                                                                                                                                      tls13.taboola.map.fastly.netUnited States
                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                      142.250.185.67
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.186.78
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      104.26.6.31
                                                                                                                                      unknownUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      1.1.1.1
                                                                                                                                      unknownAustralia
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      2.18.64.15
                                                                                                                                      unknownEuropean Union
                                                                                                                                      6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                      74.125.133.84
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.67.68.29
                                                                                                                                      cdn-sf.vitals.appUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      172.67.72.209
                                                                                                                                      whale.cameraUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      3.229.237.62
                                                                                                                                      unknownUnited States
                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                      13.225.78.14
                                                                                                                                      duihxgfnjg37f.cloudfront.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      151.101.1.44
                                                                                                                                      unknownUnited States
                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                      142.250.186.106
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      239.255.255.250
                                                                                                                                      unknownReserved
                                                                                                                                      unknownunknownfalse
                                                                                                                                      151.101.65.44
                                                                                                                                      unknownUnited States
                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                      142.250.186.100
                                                                                                                                      www.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.184.238
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      104.26.4.207
                                                                                                                                      unknownUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      44.206.71.202
                                                                                                                                      redoproduction-server-234042900.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                      104.26.7.31
                                                                                                                                      api.socialsnowball.ioUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      18.66.147.111
                                                                                                                                      d1bqfsvw61qwj1.cloudfront.netUnited States
                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                      34.54.30.0
                                                                                                                                      gw-monorail-production-gateway-apps-a-us-ce1-xi5.shopifycloud.comUnited States
                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                      23.227.38.74
                                                                                                                                      shops.myshopify.comCanada
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      23.227.60.200
                                                                                                                                      cdn.shopify.comCanada
                                                                                                                                      62679SHOPIFYASN1CAfalse
                                                                                                                                      172.67.68.178
                                                                                                                                      unknownUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      23.227.38.32
                                                                                                                                      gatsbyshoes.coCanada
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      104.26.2.64
                                                                                                                                      app.kiwisizing.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      216.58.206.35
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      3.163.248.4
                                                                                                                                      sc-static.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      172.66.43.51
                                                                                                                                      debutify.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      185.146.173.20
                                                                                                                                      geolocation-recommendations.shopifyapps.comSweden
                                                                                                                                      200760ELOGIC-ASElogicSrl-CloudServicesITfalse
                                                                                                                                      142.250.186.131
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      141.226.228.48
                                                                                                                                      am-vip001.taboola.comIsrael
                                                                                                                                      200478TABOOLA-ASILfalse
                                                                                                                                      34.149.60.135
                                                                                                                                      api.config-security.comUnited States
                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                      172.67.72.191
                                                                                                                                      unknownUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      13.35.58.40
                                                                                                                                      d889emgu1evay.cloudfront.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      18.66.147.128
                                                                                                                                      d2djnlq8i6mjem.cloudfront.netUnited States
                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                      52.222.201.7
                                                                                                                                      d15evtpwmm5lwp.cloudfront.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      216.58.212.132
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.16.206
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      13.225.78.39
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      142.250.185.138
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      13.224.189.66
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      151.101.129.44
                                                                                                                                      unknownUnited States
                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                      142.250.185.174
                                                                                                                                      www.googleoptimize.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      151.101.2.133
                                                                                                                                      klaviyo-app.map.fastly.netUnited States
                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                      75.101.169.34
                                                                                                                                      182318.t.hyros.comUnited States
                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                      104.21.27.152
                                                                                                                                      unknownUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      46.137.15.86
                                                                                                                                      essential-apps-analytics.herokuapp.comIreland
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      54.188.243.167
                                                                                                                                      api2.amplitude.comUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      44.237.110.123
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      18.66.147.26
                                                                                                                                      unknownUnited States
                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                      IP
                                                                                                                                      192.168.2.17
                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                      Analysis ID:1537100
                                                                                                                                      Start date and time:2024-10-18 15:10:36 +02:00
                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                      Overall analysis duration:
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:full
                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                      Sample URL:https://returns.gatsbyshoes.co
                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                      Number of analysed new started processes analysed:21
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                      Technologies:
                                                                                                                                      • EGA enabled
                                                                                                                                      Analysis Mode:stream
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Detection:SUS
                                                                                                                                      Classification:sus21.phis.win@18/131@164/656
                                                                                                                                      • Exclude process from analysis (whitelisted): SgrmBroker.exe, TextInputHost.exe, svchost.exe
                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.184.238, 74.125.133.84, 34.104.35.123, 142.250.185.138
                                                                                                                                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                      • VT rate limit hit for: https://returns.gatsbyshoes.co
                                                                                                                                      InputOutput
                                                                                                                                      URL: https://returns.gatsbyshoes.co/returns-portal/login Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                        "trigger_text": "If you have any questions, please contact us at support@gatsbyshoes.co.",
                                                                                                                                        "prominent_button_name": "Find order",
                                                                                                                                        "text_input_field_labels": [
                                                                                                                                          "Email or Zip/Postal",
                                                                                                                                          "Order # / Tracking #"
                                                                                                                                        ],
                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                        "has_urgent_text": false,
                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                      }
                                                                                                                                      URL: https://returns.gatsbyshoes.co/returns-portal/login Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "brands": [
                                                                                                                                          "GATSBY"
                                                                                                                                        ]
                                                                                                                                      }
                                                                                                                                      URL: https://returns.gatsbyshoes.co/returns-portal/login Model: gpt-4o
                                                                                                                                      ```json{  "legit_domain": "gatsbyshoes.com",  "classification": "unknown",  "reasons": [    "The brand 'GATSBY' is not widely recognized as a well-known brand, making it difficult to classify.",    "The URL 'returns.gatsbyshoes.co' is similar to what might be expected for a legitimate returns page, but the domain extension '.co' is often used in phishing attempts.",    "The domain 'gatsbyshoes.co' does not fully match the expected domain 'gatsbyshoes.com', which raises suspicion.",    "The presence of input fields for email and order/tracking numbers is typical for a returns page, but could also be used for phishing."  ],  "riskscore": 7}
                                                                                                                                      URL: returns.gatsbyshoes.co
                                                                                                                                                  Brands: GATSBY
                                                                                                                                                  Input Fields: Email or Zip/Postal, Order # / Tracking #
                                                                                                                                      URL: https://gatsbyshoes.co/ Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "contains_trigger_text": false,
                                                                                                                                        "trigger_text": "unknown",
                                                                                                                                        "prominent_button_name": "Try Them Today",
                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                        "has_urgent_text": false,
                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                      }
                                                                                                                                      URL: https://gatsbyshoes.co/ Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "brands": []
                                                                                                                                      }
                                                                                                                                      URL: https://gatsbyshoes.co/ Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "contains_trigger_text": false,
                                                                                                                                        "trigger_text": "unknown",
                                                                                                                                        "prominent_button_name": "Shop Now",
                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                        "has_urgent_text": false,
                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                      }
                                                                                                                                      URL: https://gatsbyshoes.co/ Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "brands": []
                                                                                                                                      }
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 18 12:11:11 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2677
                                                                                                                                      Entropy (8bit):3.9753904865616625
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:0A424FFCCBB3215047E999D2506FD46C
                                                                                                                                      SHA1:738E7ED2E1D4D9B6C4614C1759BDD04ED6E15020
                                                                                                                                      SHA-256:6B58B63E9A9779F042F1A7655731C2DB937D8F0E8D4A5DF9A3ABE96C9909487E
                                                                                                                                      SHA-512:A5C571B1806AEF2354172B65A39F017E6C99C80F2D506884C92A0203F21D28DDF90E1253C114A0F56FA5868D8D4E7AF9633A82052DE7B1709F58B0F115D350BA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,.....%24_!......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IRY\i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRYei....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VRYei....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VRYei...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VRYfi...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............IR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 18 12:11:11 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2679
                                                                                                                                      Entropy (8bit):3.992078406143804
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:AF4EB07FBA3CA23FC965EDF2E92BC433
                                                                                                                                      SHA1:E12F52155A109E8BCDD75C4810002DC6E63488A9
                                                                                                                                      SHA-256:4C3CA41302513CAD069936D2FE15106F4866DD6C49132AB45140459F8B4D9AEA
                                                                                                                                      SHA-512:506CFC9F6252C71D148A997D6D55DD3B7A0D38562A69D3D3C60499042BBAB26295BCB787CD5F5DE758DD4F6274F61573714011073156416C5016EB1628D4B84F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,......&4_!......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IRY\i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRYei....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VRYei....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VRYei...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VRYfi...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............IR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2693
                                                                                                                                      Entropy (8bit):4.003052770759194
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:265E939320C0F046D38306087585097D
                                                                                                                                      SHA1:3BEEFCAAB72F2F3AC9DCC4D2415CA87DECD00415
                                                                                                                                      SHA-256:A44EDDDDBB3D9507334230124860E2FFAD715C46484CC95B5AC0667627D5D98B
                                                                                                                                      SHA-512:6F98D514174058C5109358BBF72D93794ABE6209B7BE0D8F953AA63F7411F0FB9D502FA74F6BEA47B7C028BF7ACC959A51358077A2348F057F0A404473FAED72
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IRY\i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRYei....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VRYei....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VRYei...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............IR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 18 12:11:11 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2681
                                                                                                                                      Entropy (8bit):3.990066161423005
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:11D8D5F384B25CEA9135ECEB3773FFAB
                                                                                                                                      SHA1:A9F3B36F9FE0D24FA999B02ACA6A61173E91F943
                                                                                                                                      SHA-256:9E468FBFEC9E3DBDA7C90928CB405F60C757102BE439D4214C9284B36D238068
                                                                                                                                      SHA-512:6CFCE09AE11B72A8026AF6731BEA1787831F1504E076F25D32DB99110D728ED9597BE0C4F851813929B6687736CECB816297AA5B6005EB3E7654FB0298E90766
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,...... 4_!......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IRY\i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRYei....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VRYei....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VRYei...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VRYfi...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............IR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 18 12:11:11 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2681
                                                                                                                                      Entropy (8bit):3.977937009221452
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:5568758C5F7502428877D20FE42F02F8
                                                                                                                                      SHA1:64F4E981D65BBA67AFE565277D7610F5126327F1
                                                                                                                                      SHA-256:1610761FD55605B660973B62C61C3A456A35B5034E6496B4D3B3CB90016A83BA
                                                                                                                                      SHA-512:904BADA8BF18B85CB9007292883E6D79AA34F0CBDEF360AD6E78265B31D0DE57974D4FDCF07112C05118DCF4367A82B97EE94C19D43EBB9F7E75F9C64952DF72
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,....c.,4_!......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IRY\i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRYei....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VRYei....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VRYei...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VRYfi...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............IR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 18 12:11:11 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2683
                                                                                                                                      Entropy (8bit):3.9919978885892538
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:06351FAD4DEA31ADE09867334DF081B2
                                                                                                                                      SHA1:98E37FEE921648916C7E5E9D633175DA49C6BF1D
                                                                                                                                      SHA-256:BD5D7BE1F1D97652678FE6378A4A74202B41D6FBB84EDC084ED64BEF885C4C30
                                                                                                                                      SHA-512:2E3EE1924BA4A994B3197A1C50E1FE266D788786394EDC52E0B86A31C430649369DE77319704099A94B2BDCF8D25B1DA7202C4ADB7AB72556FC0D10CAB40F457
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,.......4_!......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IRY\i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRYei....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VRYei....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VRYei...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VRYfi...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............IR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):682
                                                                                                                                      Entropy (8bit):5.0064895561750395
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:1B630492CBBC6BB3EA12A27F578BB72E
                                                                                                                                      SHA1:86CA2F033D8C78DD7F462709767E4D4D829106B9
                                                                                                                                      SHA-256:DA4892D15206664D640D39D6D42B7E99E2BE1F5B2D7CDB8A18644A4160287C52
                                                                                                                                      SHA-512:2DD1794ECAA25CE8D48E74A20E94E8676F4D2603AD2E2198DDDACF21BE8E519AD85D6A3CFC5F18EAD76D812E3B12A7286003A2CE8382A5F63B94DA29FBAD7C37
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://shopify-cdn.getredo.com/widgets/fees/?storeUrl=gatsbyshoes.myshopify.com
                                                                                                                                      Preview:{"productId":8846079590655,"variantId":"46055719305471","price":"2.98","enabled":true,"handle":"free-easy-return-or-exchange","mainType":"return","splitProducts":false,"returnProduct":{"productId":8846079590655,"variants":[{"variant_id":"46055719305471","title":"$2.98","price":"2.98","sku":"x-redo","_id":"66bd13bb333afbfadef2a7b5","createdAt":"2024-08-14T20:29:47.089Z","updatedAt":"2024-08-14T20:29:47.089Z"},{"variant_id":"46055719338239","title":"$8.94","price":"8.94","sku":"x-redo","_id":"66bd13bb333afbfadef2a7b6","createdAt":"2024-08-14T20:29:47.089Z","updatedAt":"2024-08-14T20:29:47.089Z"}],"handle":"free-easy-return-or-exchange","type":"return","sellingPlanGroups":[]}}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32798), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):32799
                                                                                                                                      Entropy (8bit):5.362682830303071
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2E083781105F7ED883ABDDD4A4170BAE
                                                                                                                                      SHA1:468DF88553BF4F92EA48C2EED2A2BA96EB71A5CD
                                                                                                                                      SHA-256:D7385315CE8EF687578FFAEA21652329FB265B61794683454FD49D11C9A18436
                                                                                                                                      SHA-512:D2B5A47C57C018D64D03FFE5286ED154557BA9E0BBB61B6A54AD9052BCF4900AE6B5606B72F91674E60F94FB6B54346002BC24B7B478492EB2350EC342AF9D00
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://static.klaviyo.com/onsite/js/default~signup_forms~onsite-triggering.53d3566884aa6645184a.js?cb=1&v2-route=1
                                                                                                                                      Preview:"use strict";(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[4107],{34616:function(e,r,a){a.r(r),a.d(r,{evaluateTriggerDefinition:function(){return Lr}});var o=a(267),n=a(85835),t=a(56623);const i="DELAY",d="SCROLL_PERCENTAGE",c="PAGE_VISITS",g="CART_CONTENT",u="URL_PATH_PATTERNS",s="EXIT_INTENT",l="DESKTOP_MOBILE_TARGET",m="EXISTING_USER",p="COOKIE_TIMEOUT",T="ELEMENT_EXISTS",v="GEO_IP",I="SUPPRESS_SUCCESS_FORM",y="GROUPS_TARGETING",f="JS_CUSTOM_TRIGGER",h="TEASER_TIMEOUT",S="CHANNEL_TARGETING",C=1e3,E={BOTH:"BOTH",DESKTOP:"DESKTOP",MOBILE:"MOBILE"},A=[l,I,p,h,m,u,i,d,c,f],b=[m,y,S],P=["AT","BE","HR","BG","CY","CZ","DK","EE","FI","FR","DE","GR","HU","IE","IT","LV","LT","LU","MT","NL","PL","PT","RO","SK","SI","ES","SE"],w="con_EUP";[{name:"Africa",code:"con_AF"},{name:"Asia",code:"con_AS"},{name:"Europe",code:"con_EU"},{name:"European Union",code:w},{name:"North America",code:"con_NA"},{name:"Oceania",code:"con_OC"},{name:"South America",c
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):15362
                                                                                                                                      Entropy (8bit):7.950639250479706
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:F8D9B5665F3CF80F1EC636B8FE67DCC7
                                                                                                                                      SHA1:E3ECB454B33660B33F2DB7E399A838DAAA9198A6
                                                                                                                                      SHA-256:AD66BDEDC664FBCB4E63CE4B0742D239BFC32AF2E8F288A50A29A3C27CAECD24
                                                                                                                                      SHA-512:8CB1EE800176DEBF02E98D8C0C50FFE6D8EC024988FB4D5962428F09F4E4A2FDDD05C536C1156810EDBC56CBB098BB8F4EF9DC542C5A598BC0FA9A4178194A32
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/shop/files/Lisse_home05_360x.png?v=1714070554
                                                                                                                                      Preview:RIFF.;..WEBPVP8X....(...g..g..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 j9... ...*h.h.>9..D"!."#.I.@..gi<.&2.. .!Y..J+."..-.rX.}w..^^..'.?-........^Qo....../`O..>.....j?t=..........3.{.3.c...W.......^.^...}@:..U..?..;......o.7..l..3.+.....>.}E?*.....?.K..m=E......._...0;....'._...y?..................E.K.k..?...|..6...?......t......m?......_-D).`....O..>.........."S. ..H_.....=i..ZeP/.P\...".Pg.......Fk....G<.6=..o.Y..(V.....h._......Fg..d.KG..W.8VNi.....$TR...(.B...G.].ab..o..^k.....i..#%*.......a...i.J3ZL.........O.....X)G.M..k.V =;D....\d$4.................H.3s...?..3Sv~...%..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65508)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):72799
                                                                                                                                      Entropy (8bit):5.384727428983207
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C0D79D2378A746A1DAEC18677AC15389
                                                                                                                                      SHA1:DA0CBB1467B37AA6AE32E9BADADC52C91B10088F
                                                                                                                                      SHA-256:4081F430E1765C1D521FF73B23C789168B996FC658E77EF4627048427700CA4C
                                                                                                                                      SHA-512:E19080C27E017C2ECCEAD5970D9A7FA8492A515EDAB46295F736567A4E5EE13FD80BB825F686E5732609EB1F7E6367956E22B3E74D02698CB473A8D27F021309
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:/*! 20241010-17-RELEASE */..function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(t){var e='TFASC';e.indexOf("{jsScope}")>-1&&(e="TRC"),t[e]||(t[e]={})}(window),function(t,e){t.TRC=t.TRC||{};var n=function t(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||t.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+e.TRCLogger.formatParams(a)),s},i=function e(r,i,a,s){var c,u=new(t.XDomainRequest||t.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function t(e,n){for(var r in n)n.hasOwnProperty(r)&&e.setRequestHeader(r,n[r])};t.TRC.TRCLogger=e.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof t.navigator.sendBeacon?t.n
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (11426)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):11467
                                                                                                                                      Entropy (8bit):5.357874987562088
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:E1D3D3986A4C4F5FBE353820E5C46C5D
                                                                                                                                      SHA1:401EA3FA57AC107E95B7036AA5212F1AC0AB00BB
                                                                                                                                      SHA-256:2B053E6235B6D0EC0C7763FCB2DA45005AD68CD0DBF5018BE4ECF766B4CFF1FE
                                                                                                                                      SHA-512:AC3F92824DB46B475B0BEBE612195875EE576ED32E639C753784D8CE5380B2656141449A02DA18D7F80321692C07309BDDBDA2130B724552DFFBD1BC3DA0FE0E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://returns.getredo.com/883-638453f0.js
                                                                                                                                      Preview:"use strict";(self.webpackChunk_redotech_redo_return_app=self.webpackChunk_redotech_redo_return_app||[]).push([[883],{35304:(e,t,n)=>{function r(e){return(0,i.ZP)("MuiDivider",e)}n.d(t,{V:()=>r,Z:()=>s});var o=n(40256),i=n(55717);const s=(0,o.Z)("MuiDivider",["root","absolute","fullWidth","inset","middle","flexItem","light","vertical","withChildren","withChildrenVertical","textAlignRight","textAlignLeft","wrapper","wrapperVertical"])},92469:(e,t,n)=>{n.d(t,{Z:()=>r});const r=n(31746).createContext({})},94913:(e,t,n)=>{function r(e){return(0,S.ZP)("MuiList",e)}function o(e,t,n){return e===t?e.firstChild:t&&t.nextElementSibling?t.nextElementSibling:n?null:e.firstChild}function i(e,t,n){return e===t?n?e.firstChild:e.lastChild:t&&t.previousElementSibling?t.previousElementSibling:n?null:e.lastChild}function s(e,t){if(void 0===t)return!0;let n=e.innerText;return void 0===n&&(n=e.textContent),n=n.trim().toLowerCase(),0!==n.length&&(t.repeating?n[0]===t.keys[0]:0===n.indexOf(t.keys.join("")))}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):61494
                                                                                                                                      Entropy (8bit):5.50843580381714
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:BD369C9BE14D38657BFE058D0FE9D9D0
                                                                                                                                      SHA1:A658DAFFE17B419C085AC3ACB3029A706A1E58F5
                                                                                                                                      SHA-256:02EE8C94100528985005D1CFB983D44245A828C134D3537BA1ED323B19D4C0FA
                                                                                                                                      SHA-512:461EC10E6813BC9B7BBDE6E5919126200F10DC35DCAB2FC7CDB746FB43BF95999288B74100D48B0A00C1AA8BCE7548B522F8AF01E238F177CBAC1753928B6113
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/wpm@ed28df0ewe31e21fbpff81adf7meb11528c/web-pixel-560070911@81a87ab45a958a658e5ef3e3ec3f5ca4/sandbox/worker.modern.js
                                                                                                                                      Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 24344, version 2.262
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):24344
                                                                                                                                      Entropy (8bit):7.991008340561619
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:DD083B1F1F71C4D64FD4705E8F25A583
                                                                                                                                      SHA1:59E120541F4F6F427ECD086379922B7764465DF9
                                                                                                                                      SHA-256:DA5FDA3E8506BBBCF9DE1A9D8BB00FD99E9032A629C5F252C8977F59238835C3
                                                                                                                                      SHA-512:8915DA53A90F7A08B941170BE4807DDD016E55925F474A0257D7CBF2F0E3418F8898B9FFE1A628FDB470AB1F573A3770F10D2231E176C5429B5ABD4ACB217380
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/fonts/alegreya_sans/alegreyasans_n4.59e120541f4f6f427ecd086379922b7764465df9.woff2?h1=Z2F0c2J5c2hvZXMuY28&h2=Z2F0c2J5c2hvZXMuYWNjb3VudC5teXNob3BpZnkuY29t&hmac=ea56a9fb8da3ce364b43dcec95d1d1b26606f06c1db99d78a28b6cac3637ed9a
                                                                                                                                      Preview:wOF2......_...........^...........................J..`..@.`..<..$..m.....X..A.6.$..<.. .. .F. ..k...pg...Ve..,-...N..(#.(.vd p.@...........V.....n.O)@#K....VQ.]...G7..x...Z.3..NB...P.#yK.'..c.=.}..).O.x....<.........-.7^...*..S..@fy..fy.h......?..&M.h.b*...L....L'.......~C.......}....?...........1zD..I....5J...b.F.Q`%XA}.UN..>_........I...7.P).z!.:.:Cg(..K..~.~.<..V.J(x%BH. 43I.....;@....0...(&.".... ".F..u.K..U...w..8\.ZQ#.=..B5.x...._....%..?.&.......H.j..?...y..JBI8*.d... ..k..u..R.hk.;/T4..O.........6D.Og..%...TU..,.J`..7N.`/...F...,..x.....]....v.............k.+.0.....]....~3s.. ...R.7...!.g.^. $.\.....o..^.......2....1.......[..F*...."..~m.2d....O..V.e.M/D...}.....0. [.vR'*.;...........@t.F.y7.N..o....g.X.P.Ln..I;..!5.EC..$Z ...=.^..f...e..C>.......NQ..F......;.|......6.H:...C/.).*..{...!......D.P.H..I}..D.H.{ nJ...N.@....Hn.\..e.2.1....M.b.\.L..+.<....];Es.kV(..u...rR.P.R... ...}A...q..m..JK........~.=/~...fQ.G1..?...K......zr.6..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 73080, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):73080
                                                                                                                                      Entropy (8bit):7.996772532591293
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:B78B5C4671C26F1509DC6C7FF058398E
                                                                                                                                      SHA1:CDD970D25E7E6A1810E728F4FB6EE35D1B5AE00B
                                                                                                                                      SHA-256:94EBE9C247BA14FD314A779358315F3E9DD2356C0E8070F42B208DB2D5E21D6A
                                                                                                                                      SHA-512:4B07D6F4B9982A24EBCD2D1AF65FD34899A8F3144481AD1DC7DB7966E4AB9287032E87225359D0E75460DAE4BFC2CA7A7434914D665B1CEE66C4A559062EF14B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://fonts.gstatic.com/s/inter/v18/UcCo3FwrK3iLTcviYwY.woff2
                                                                                                                                      Preview:wOF2.......x......................................B...T..p?HVAR.G?MVAR.(.`?STAT."'4..>/.$........>....0....6.$.... ..v.....[.....".N...@..!&.."-(e...*C;.X.^.v.....).o...R.F.J.....n2....%M...f.=..T.3....j....ZK.D/....<D.fiV...'._...^..yUw..zp.0C..!..PM8H.b......H.M.............Z2.$./...C.i.X..I_W.7".|..[.8.....*....Q.w..O.W\.1..}.FI.9.S..%.O"%..o...D........U..4s.h..*3E.I.8)..k......mF...Z....mY.P.........m....W...J..S.'.....{I.j^."v.J=.o.F.G8q)............0.wld.E._......]U..2.{...OB.B....s.{.1.4....$Y..V..$.(+I.$,......'.C...$I..>.|..~.F+..Z.J?.$.2...#!@.......Q...u....\..}3?..v>..?Os....$.x..R...n}..$..3...3...A..B.I..AH."Z....R..N......l.p.M.l.".........{..[*f..@.,>..!....C(T.,.D.Y"4...O.!3.$..R.4fn.....U/.,.N0.:..d.4...h..oT....{..)Y...$3..!.j.)v.$.7.......c.........$..\..p.XD.~zWZ.BU..q...;..N....>..ju....E..y.gl..g.I-..p.j.x%.P1Z....N....0.3.Nt..1.D...3.&.."E[Z.I.&..:...1.f.'z.M^...sN.N...s.fj....L..,.."..........h.B...p@.r.r.v...:.*.*...W&
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (44742)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):44793
                                                                                                                                      Entropy (8bit):5.3805474302137215
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:91F21AFB88509240D74240CF75290A26
                                                                                                                                      SHA1:68A1C7583C5BC4009450A1830C26B352D28A92EB
                                                                                                                                      SHA-256:A3CBC334F74F66AEC2F59525DACA9F21C42505D9679524448CA90352DF6A42A2
                                                                                                                                      SHA-512:2C17F7887ADE4E9202A2CEB7A627D95BBA3EE9E0CC6BAD2607FB1239B12856EB861F2B4E4D09690A34C9836FA9D177F7701FDDBB554422768A37CA4AB61F4A5F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://returns.getredo.com/410-c9bf1151.js
                                                                                                                                      Preview:"use strict";(self.webpackChunk_redotech_redo_return_app=self.webpackChunk_redotech_redo_return_app||[]).push([[410],{45808:(e,t,r)=>{r.d(t,{Z:()=>Z});var o=r(36237),n=r(56096),a=r(31746),i=r(69657),l=r(98468),s=r(80914),d=r(8213),u=r(79480),p=r(6586),c=r(33657),m=r(55402);const f=["disableUnderline","components","componentsProps","fullWidth","hiddenLabel","inputComponent","multiline","slotProps","slots","type"],h=(0,d.ZP)(s.Ej,{shouldForwardProp:e=>(0,u.Z)(e)||"classes"===e,name:"MuiFilledInput",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:r}=e;return[...(0,s.Gx)(e,t),!r.disableUnderline&&t.underline]}})((({theme:e,ownerState:t})=>{var r;const o="light"===e.palette.mode,a=o?"rgba(0, 0, 0, 0.42)":"rgba(255, 255, 255, 0.7)",i=o?"rgba(0, 0, 0, 0.06)":"rgba(255, 255, 255, 0.09)",l=o?"rgba(0, 0, 0, 0.09)":"rgba(255, 255, 255, 0.13)",s=o?"rgba(0, 0, 0, 0.12)":"rgba(255, 255, 255, 0.12)";return(0,n.Z)({position:"relative",backgroundColor:e.vars?e.vars.palette.FilledInput.bg:i,borde
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 27225
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5050
                                                                                                                                      Entropy (8bit):7.954731061703616
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:594A96DCE6A93AEB77F5B75381B9C594
                                                                                                                                      SHA1:A1D753DE113F19BB118F48DEE807C97085557881
                                                                                                                                      SHA-256:CDB3AB222C3775556FFDAC74F5D31544F769F1CA9D2CA2FBD27A2ECBC61B400E
                                                                                                                                      SHA-512:A23197C5EA282E7915CC4201E5F1A1B3954B5A6BD1AB3122BB02E168D19C599AAECC769DE94E5DC744519A835D0C1158FE516FCC2DE4F02C46012D93B157DA40
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://d1npnstlfekkfz.cloudfront.net/zipify-oneclickupsell-single-offer.css
                                                                                                                                      Preview:.............n...|..b.Mk..,.......@...X......Jr.=A...H...q......9..p..j........]..p..|B.S..qR...Y.....h.....S.xx...*/;....]{(...?bl..EEq:q.:.._...@.G.....J..*.iU....7Oy.vU}.....g...{...$.J...s...v....V@m..ZX.r.. T..r.u.../(..t..."..I.u.......!/.....s.NyY.:..:..|:xN..{.k^.Zm..rDua..74.D.............M.@R5.hB.g....;&....]a_.."..$...I..6'.."..g.n\.%.2T.$=.m...J.....J.O((....!...v..0,..y..........wQ5......2.T..T.h..`d:t$.......y.............o.+..-f..R=s..7..xKoM.Lb.{dF.2..xW...............c:" ...h.z>.....5.l.a...}.k1.c...a.}........s.\.._...._....?y....@r.6..Y.<.9.xn.0.....3...|.;7.k...j.Q...........6.?d;.s.-?......^V..+.KE......QKO>...E...C^^P.w.....E.....z..B.<...p.7.Hk.,.-{..#6.4V...8.A......G....g.F......(".1.......W#..%..j6.|..$h.....[....#.....Ix.|EY.;m.@...e.|............D.../M\.V.&U..8.:..#.I.]b.%2..!.`.*.?.N..@L...L.......k]5..t$0l}...a.0h...p.......J...C7:iP.....!.,=..>..u8.e....~.s8....s....r.....dx..Xk..g..o..D..,V..e.....1..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 360 x 360, 8-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):100043
                                                                                                                                      Entropy (8bit):7.993965476064967
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:E483BDA0D87A8992196FDC370B68F073
                                                                                                                                      SHA1:CA4E15B0E217C25A3D75279E00EBB29F354F36FD
                                                                                                                                      SHA-256:2D8034A08EB5BA0AFF16844F6F4984056418FDFC693415DBAA9C8991074FC1F3
                                                                                                                                      SHA-512:886DB8801F83E67F8A7FFB1D17F554CAB7AA7B3DF161F672233E6674DBCCD16B7193C132143FE0F8F3260D649D0CE5E22E5D0DE455E342E012115B2CA2E72D2C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR...h...h.....M;......iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....PLTE..........................................................;9:.........1/0..................756.........423...........=;<...........zz}...pps......xx{...}}...........)'(A@A.................rru.........?=>..........,-...mmq.....................:89.....................978uuy...................+)*.............645......DBC ..312FEF...........&$%tsw..." !$"#...................hhlW#.kkoJHI.........e*.N...........`&.-+,....WK~~..^RTTUMLM|F:....ZN........ZYX.NB.I<xLC.SF.]R.WMk/!PPQ]*.......s</.e[|A3.bTa_^~RHM( pG>c1%r4&j7+B..W/'.N>gA8eddtA52.....(.........D53...nca;2[5-.hZA". .....se...zo..wH/*Y@:WfrO82T]deMF.|b...^FA.WE;($..~ywn..rTJ.m.zslfdw...........wx\R.m
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65528)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):137006
                                                                                                                                      Entropy (8bit):5.2606185891031805
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:0B49605AFCFC365AD4AC2EC88DA0E9FE
                                                                                                                                      SHA1:52CE0D895B4A60ACDDB2D38E1DDFFA64A14D16CD
                                                                                                                                      SHA-256:1A4F47849C008D88C9E2FDEBCEB67F569B5A4E9B53B84824B94D4C195E6F135A
                                                                                                                                      SHA-512:25186A6611FCDD4B27D59ED5C7961D77D926DA98101C5FEADB80AF0769F488134F7E167DEA4317DBBBDEBDBDF20D3301F9F0582EDAA17BA784CEB1289D56311B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/shop/t/36/assets/theme.js?v=54622738204721797161720602446
                                                                                                                                      Preview:........window.theme=window.theme||{};window.slate=window.slate||{};var _0x6ddb=["\x43\x68\x72\x6F\x6D\x65\x2D\x4C\x69\x67\x68\x74\x68\x6F\x75\x73\x65","\x69\x6E\x64\x65\x78\x4F\x66","\x75\x73\x65\x72\x41\x67\x65\x6E\x74","\x6E\x61\x76\x69\x67\x61\x74\x6F\x72","\x58\x31\x31","\x47\x54\x6D\x65\x74\x72\x69\x78","\x70\x69\x6E\x67\x62\x6F\x74"];if(window[_0x6ddb[3]][_0x6ddb[2]][_0x6ddb[1]](_0x6ddb[0])==-1&& window[_0x6ddb[3]][_0x6ddb[2]][_0x6ddb[1]](_0x6ddb[4])==-1&& window[_0x6ddb[3]][_0x6ddb[2]][_0x6ddb[1]](_0x6ddb[5])==-1&& window[_0x6ddb[3]][_0x6ddb[2]][_0x6ddb[1]](_0x6ddb[6])==-1){!function(a,b,c){var d=window.matchMedia;"undefined"!=typeof module&&module.exports?module.exports=c(d):"function"==typeof define&&define.amd?define(function(){return b[a]=c(d)}):b[a]=c(d)}("enquire",this,function(a){"use strict";function b(a,b){var c,d=0,e=a.length;for(d;e>d&&(c=b(a[d],d),c!==!1);d++);}function c(a){return"[object Array]"===Object.prototype.toString.apply(a)}function d(a){return"function"==
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (719)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1168
                                                                                                                                      Entropy (8bit):5.329373301478127
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:9D719DB16B31CA940645736BBB47B715
                                                                                                                                      SHA1:BBBA63F8C8368A322B15CEB397BFBF417BF7B5C5
                                                                                                                                      SHA-256:E5C5944579A209D2B0916B9A6F197947231D5F40251B7565752DBF2F3506507C
                                                                                                                                      SHA-512:E711B5FFA96FA3C47D0A79A4FAE9B39CF709E622D54C3543BD587843B51D5D72DFEF706AFD9E9E871DF80DA96DDB19A899C0B7A793B393D0F1FD914739856B53
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://returns.gatsbyshoes.co/
                                                                                                                                      Preview:<!doctype html><html lang="en"><head><script>process = { env: {"REDO_API_URL":"https://returns-server.getredo.com","REDO_CUSTOMER_PORTAL_SERVER_URL":"https://customer-portal-server.getredo.com","SENTRY_DSN":"https://adbf876194014f9a992ff396c0b07ebb@o1402471.ingest.sentry.io/4504408892506112"} };</script><title>Customer Portal</title><link ref="icon" href="https://returns.getredo.com/favicon.ico"/><meta name="application-name" content="Returns & Exchanges"/><meta name="author" content="Redo Tech, Inc."/><meta name="description" content="Create a return or exchange."/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"/><script>if (typeof process === "undefined") {. process = {};. }. if (!process.env) {. process.env = {};. }. __REACT_DEVTOOLS_GLOBAL_HOOK__ = { isDisabled: true };</script><script>widget_id = "kujqwphxjteywcm";. base_path = "/";</script><script defer="defer" src="https://returns.getredo.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):210601
                                                                                                                                      Entropy (8bit):5.170994581612136
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:0DE82B47D00FA41953A214480E8C21FA
                                                                                                                                      SHA1:7ED8520F2988DCCA467C5CA052D04C4EA95EC491
                                                                                                                                      SHA-256:CC86CD04812A015CA98B6FDE162D69F705CF8F4583F6B52AC71DA25F9D94950C
                                                                                                                                      SHA-512:411F08B5845136F1593D11C389AD278259A4EED125FC5D9617F25C73D52D9131AD3A9F55C9F625D3F48C78CD5E6E1436DF7FD77CBA5580BDA8766EE2BA329CAD
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/shop/t/36/assets/theme.scss.css?v=34503599646257400981729075978
                                                                                                                                      Preview:@-webkit-keyframes fadeIn{0%,35%{opacity:0}to{opacity:1}}@-moz-keyframes fadeIn{0%,35%{opacity:0}to{opacity:1}}@-ms-keyframes fadeIn{0%,35%{opacity:0}to{opacity:1}}@keyframes fadeIn{0%,35%{opacity:0}to{opacity:1}}@font-face{font-family:Abril Fatface;font-weight:400;font-style:normal;src:url(//gatsbyshoes.co/cdn/fonts/abril_fatface/abrilfatface_n4.ba1d95cfd327492b9b2e70d2bf6de3283042fdf5.woff2?h1=Z2F0c2J5c2hvZXMuY28&h2=Z2F0c2J5c2hvZXMuYWNjb3VudC5teXNob3BpZnkuY29t&hmac=b7c8c988072173ce1b93a7dc9c80e15add019f6fa32a4f0e07c60941ef6b54a7) format("woff2"),url(//gatsbyshoes.co/cdn/fonts/abril_fatface/abrilfatface_n4.15dba6ecd1dbe45e34997dc101cb33f1f43f72dd.woff?h1=Z2F0c2J5c2hvZXMuY28&h2=Z2F0c2J5c2hvZXMuYWNjb3VudC5teXNob3BpZnkuY29t&hmac=2b98ce2958ae3b74acbfe434b248396472561bfc4b73e9bbfe6b95be4eea0967) format("woff")}@font-face{font-family:Alegreya Sans;font-weight:400;font-style:normal;src:url(//gatsbyshoes.co/cdn/fonts/alegreya_sans/alegreyasans_n4.59e120541f4f6f427ecd086379922b7764465df9.woff2
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (7901), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):7901
                                                                                                                                      Entropy (8bit):5.343260020766389
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:CA61644148C891B88F740E4084DD00A5
                                                                                                                                      SHA1:3FA89A00DC8848C5B40B4C15C29F566D29D1610F
                                                                                                                                      SHA-256:8D702707F2225F15E41A83292F1AE349FABEB590C257526B64ABAEAF53C76357
                                                                                                                                      SHA-512:78E4C97091D7C0556A637687894E591209DD00768FDBF554BF2A8F8627B36E79B441C8E66EF6A4981B2BC09B3533925E9BC812D02494EDC3C4E74D46A75C797A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://static.klaviyo.com/onsite/js/vendors~signup_forms~client_identity~onsite-triggering.a5132836f59bf0572cba.js?cb=1&v2-route=1
                                                                                                                                      Preview:(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[9193],{88140:function(e,n,t){var r=t(6283);n.formatArgs=function(n){if(n[0]=(this.useColors?"%c":"")+this.namespace+(this.useColors?" %c":" ")+n[0]+(this.useColors?"%c ":" ")+"+"+e.exports.humanize(this.diff),!this.useColors)return;const t="color: "+this.color;n.splice(1,0,t,"color: inherit");let r=0,o=0;n[0].replace(/%[a-zA-Z%]/g,(e=>{"%%"!==e&&(r++,"%c"===e&&(o=r))})),n.splice(o,0,t)},n.save=function(e){try{e?n.storage.setItem("debug",e):n.storage.removeItem("debug")}catch(e){}},n.load=function(){let e;try{e=n.storage.getItem("debug")}catch(e){}!e&&void 0!==r&&"env"in r&&(e=r.env.DEBUG);return e},n.useColors=function(){if("undefined"!=typeof window&&window.process&&("renderer"===window.process.type||window.process.__nwjs))return!0;if("undefined"!=typeof navigator&&navigator.userAgent&&navigator.userAgent.toLowerCase().match(/(edge|trident)\/(\d+)/))return!1;return"undefined"!=typeof documen
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (336)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):458
                                                                                                                                      Entropy (8bit):5.083093074926281
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:642173BE054799A424915838F618D190
                                                                                                                                      SHA1:C2EB119D3CDA65072343E80FC341116931E2CED3
                                                                                                                                      SHA-256:2792BF612B0764521F758C6C458A332BF0F42F312C8D27EBE6F8F465FC0F3B45
                                                                                                                                      SHA-512:3C63CEFCB0FF7C97A4843BB204FA4E722C3756F9BE9717B8B00D0BC58B4B82BB35BF46ED6EE1423E0CF2C477922502B352094118A2C62CDB27AB7BCEDB2FD7AA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/wpm/strict/app/web-pixel-shopify-app-pixel@0220.js
                                                                                                                                      Preview:shopify.extend('WebPixel::Render', function (api) {. var analytics=api.analytics,browser=api.browser,init=api.init;. var e=api._pixelInfo?api._pixelInfo.runtimeContext:null,n=api._pixelInfo?api._pixelInfo.type:null;analytics.subscribe("all_standard_events",(function(i){var l,o;l=i.name,o=i,browser.localStorage.getItem("shopify-pixel-mode").then((function(i){"debug"===i&&console.log(`[shopify-pixel][${n}][${e}] ${l}`,o)})).catch((function(){}))}));.});.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 360 x 360, 8-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):101150
                                                                                                                                      Entropy (8bit):7.991782331703412
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:B81AEEE15D1BB2966D3C2DD4244383F5
                                                                                                                                      SHA1:B567555C3040380274C30B54CEA8C618AE46FC7F
                                                                                                                                      SHA-256:E17FE194D00DCEE93E1348F17B24E34E1161336527DC9E7DDC1A1CEF5E003286
                                                                                                                                      SHA-512:A6DC2864633F316120A797B7399CBEC0B03404B890DAFE82C55619B8229F8F8E42C3E8EE17C18D9B2655E069BEBF699F4A42664048FA8967654412CD6AE362B6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR...h...h.....M;......iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....PLTE......#!#...SRX......PNU...NLR...QPV*(+z{.WV]314~~....wx.TSYUT[``h...ZYaB@E\,!%#&^^fnowVU\mnv...(..-+.lmuIGLV).758...pqyvv~KINopxqrzXX_rs{.........P'.st|...GEJkltghoLKPjksijruu}DBG|}.>'$\[c......'%(hip,..fgnK#.C*%...bcjabi...C".;9=efm{|.]]d?=B97;:%!..."..cdk6..xy.del......4'&=;@.I:5360 ....=..7#.......0.1m9/+""2#!f5+6**#..G&..C3d0$|>0J/).C6Q.&/%%?0//..F,'q?5]1(**.&...NA=-+.G9/-0.NCFDIu9+.K9xD:.F4.J@) Q3,.R@......L)".UI.@0#...XH.......mf.dV.]N.~x.....xr......`V...l3%c>6X92...[Q......SK.sm..........f]..........k]C42..................6@K1:D-4>....sd...(.8.YQG87.......z<ES........v....|S.[..m.ic...e.rL.{k...nZVoIAkQLVB?...@KX\NL.c\N><.eA_HBJap......OZlzli.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (16147), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16147
                                                                                                                                      Entropy (8bit):5.47813277658496
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:1BF263F6AC0C4983F034CECDA34D319C
                                                                                                                                      SHA1:27FCC0BFD532EFFB7C53291CCF6C477A831CCCC7
                                                                                                                                      SHA-256:537B1EC6BB5C03F08B46F53AC545641BB18297C32ACFDC1978B38494B6890216
                                                                                                                                      SHA-512:4869D80856A0AD0FCFCD98809D9FD4ADB9251A85896FA987284A6F0877647C91065A9E8DB78AB31926D6227321B12B597B969D7918244253C0EA33D2C8ACDA8D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:"use strict";(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[5245],{78690:function(t,e,n){n.d(e,{Z:function(){return m}});var r=n(44050),o=n(87100);const i=`${r.bl.cachedUrl}/custom-fonts/api/v1/company-fonts/onsite`;var s=t=>(0,o.Z)(`${i}?company_id=${t}`).then((t=>t.json())).catch((t=>(console.error(t),Promise.resolve({}))));const a="kl-custom-fonts";var c=()=>!!document.getElementById(a);n(19986),n(26650);const l={100:"0,100","100italic":"1,100",200:"0,200","200italic":"1,200",300:"0,300","300italic":"1,300",regular:"0,400",italic:"1,400",500:"0,500","500italic":"1,500",600:"0,600","600italic":"1,600",700:"0,700","700italic":"1,700",800:"0,800","800italic":"1,800",900:"0,900","900italic":"1,900"},u=t=>`@import '${t}';`,f=t=>{const e=t.family.replace(/ /g,"+"),n=(t=>{const e=[];for(const n in t)if(t.hasOwnProperty(n)){const r=t[n];e.push(l[r.variant_value])}return e.sort(),e.join(";")})(t.variants);return 0===n.length?"":`family=${e}:ita
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (31043), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):31043
                                                                                                                                      Entropy (8bit):5.456223689374969
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:168D064E967439945113C6192DC81482
                                                                                                                                      SHA1:C080DE7013DB332D062846CDC9F628E67FA67405
                                                                                                                                      SHA-256:DDFFFC210046F91FFCD5885E79A3FCF1DE8EA9489BAB1C6226504827C135CE39
                                                                                                                                      SHA-512:DE0A870C235D99BF25190A13F0C474DAA9FC06F2B7E05BAA88731503E798B0F5D8B80CEFA29100C50778A59061A656874AA2AA9220A9C7ECF527C879ED17EC69
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:(self.webpackChunk_redotech_redo_shopify_extension=self.webpackChunk_redotech_redo_shopify_extension||[]).push([[65],{69416:(t,e,n)=>{"use strict";n.d(e,{Z:()=>r});const r={50:"#e3f2fd",100:"#bbdefb",200:"#90caf9",300:"#64b5f6",400:"#42a5f5",500:"#2196f3",600:"#1e88e5",700:"#1976d2",800:"#1565c0",900:"#0d47a1",A100:"#82b1ff",A200:"#448aff",A400:"#2979ff",A700:"#2962ff"}},7840:(t,e,n)=>{"use strict";n.d(e,{Z:()=>r});const r={black:"#000",white:"#fff"}},7900:(t,e,n)=>{"use strict";n.d(e,{Z:()=>r});const r={50:"#e8f5e9",100:"#c8e6c9",200:"#a5d6a7",300:"#81c784",400:"#66bb6a",500:"#4caf50",600:"#43a047",700:"#388e3c",800:"#2e7d32",900:"#1b5e20",A100:"#b9f6ca",A200:"#69f0ae",A400:"#00e676",A700:"#00c853"}},14897:(t,e,n)=>{"use strict";n.d(e,{Z:()=>r});const r={50:"#fafafa",100:"#f5f5f5",200:"#eeeeee",300:"#e0e0e0",400:"#bdbdbd",500:"#9e9e9e",600:"#757575",700:"#616161",800:"#424242",900:"#212121",A100:"#f5f5f5",A200:"#eeeeee",A400:"#bdbdbd",A700:"#616161"}},76446:(t,e,n)=>{"use strict";n.d(
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):28
                                                                                                                                      Entropy (8bit):4.137537511266052
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:9B37A3A87C8CA4400526806E98F258E5
                                                                                                                                      SHA1:3DB4753284853994CB44D3DE4EA4453A4D3E9BE8
                                                                                                                                      SHA-256:4F5580F352272103EFEAAD9565E8B30E6C5AA9529829969CB7F20EB8D3BCD097
                                                                                                                                      SHA-512:D9B7158BBF6C7AE5C4806FBCB1EFFE1101B0B7B0BAFF3B58ACFC95B9CA1E72A5C20CA85E4EE60FC8270DFEF1B805ED692C9F87CCC53488D3D0A3260AC7C26308
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmvBO5V6SjBJRIFDb4upXMSBQ0ozBqs?alt=proto
                                                                                                                                      Preview:ChIKBw2+LqVzGgAKBw0ozBqsGgA=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):144
                                                                                                                                      Entropy (8bit):4.726489430244275
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:70976F9641D731C8B8E34C870B3F1233
                                                                                                                                      SHA1:73CDB9CED6E93D386833BD2F2ECC3660AE756018
                                                                                                                                      SHA-256:8FF562B85C770DFD89173DC65655E706491310DD68C092C1A1F6C7733E75624F
                                                                                                                                      SHA-512:D0589BA145905BFEEA638D020B21F73FAE6ABFED466A1EDD93BF3EC558923C0C465C0427A0B81B7018BCD5AC379599EC0AA8318B91601AE0E97CD7E194A5E2CE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /event</pre>.</body>.</html>.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):44
                                                                                                                                      Entropy (8bit):4.299896391167891
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:9497187E06E5387E8A5A7473F59A8E34
                                                                                                                                      SHA1:7FEFBB3C2040C8DB2E31F037942ACADCC349D654
                                                                                                                                      SHA-256:22899590DE076C4FE222D77A56845224C26B13352C6A3C6F3AE0AF0D4B882107
                                                                                                                                      SHA-512:721212042FC335E93B15883FD6A537B632DF0E6477B31C2D213A03ADCECF66F38E91315B9627AE514E5AB46F0AA33BE3445AB88CB313F9B427ED1C01D97B1712
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:{"code":400,"error":"Missing request body"}.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (7747)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):7748
                                                                                                                                      Entropy (8bit):5.546181867869874
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:BB41BF091D86EC09BEB5141EAD6FAFC0
                                                                                                                                      SHA1:3EB2AE046865C5FD89DD17890584CEC6C9EC100F
                                                                                                                                      SHA-256:1ABDC4AD573F102F5DA90873C31820B695269C13C7A8091BBEC915F23C5C3BF7
                                                                                                                                      SHA-512:2AEF8AB1D1C2A630F7E67A8CDAE10D953812C9ADC1A9E86CBADE4A3F74C3D1F7F39B784FA77202E9BE54CB67D8D8AEA30A3E3D435A18D9123E65F07A147561AF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:(()=>{var u=(r,t,o)=>new Promise((i,e)=>{var n=a=>{try{f(o.next(a))}catch(E){e(E)}},s=a=>{try{f(o.throw(a))}catch(E){e(E)}},f=a=>a.done?i(a.value):Promise.resolve(a.value).then(n,s);f((o=o.apply(r,t)).next())});var V="WebPixel::Render";var y=r=>shopify.extend(V,r);var L="sc-static.net",k="https://",gt="snapchat.com",w=k+"tr."+gt;var H=k+L+"/scevent.min.js";var _={};var l;function M(r){l=r}function K(r){_.snaptr("init",r)}var W="checkout_completed",v="checkout_started",B="page_viewed",G="payment_info_submitted",z="product_added_to_cart",Y="product_viewed",X="search_submitted";function j(r){return typeof r=="number"}function q(r){return r&&typeof r=="object"}function N(r){return typeof r=="string"}function m(r){return(q(r)||N(r))&&j(r.length)?r.length:0}function T(r){var t,o,i,e,n,s,f,a;return{client_dedup_id:r,user_email:(o=(t=l)==null?void 0:t.customer)==null?void 0:o.email,user_phone_number:(e=(i=l)==null?void 0:i.customer)==null?void 0:e.phone,firstname:(s=(n=l)==null?void 0:n.custom
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (3291)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3388
                                                                                                                                      Entropy (8bit):5.310772027776304
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:150F50746483F5842A583AEFEF1993B7
                                                                                                                                      SHA1:2F7C44E1520A6BEA3CE8E1C0833B4F7D92EE50C7
                                                                                                                                      SHA-256:9E503BF9DAF56D9311DBB65CC07299E2FDF29ACDD74584B9CB2E2A626B29ACF7
                                                                                                                                      SHA-512:ED08B9C95441A3A3135B94413B6140039A8BE71BE7DF81FBA501E3B2FBA17B9FF0207ED713F499385B5049D9122DE66DF360D238A8FACD3EB44EE97FBC5FFE13
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:function themeCartGoal(){}function themeStickyAddtocart(){}function themeSalesPop(){var names="Jane,Martin,Rodger,Jake,Garret,John,Mary,Earl,Kane,Bob,Gilbert,Janice".split(","),cities="Ohio,Texas,California,NewYork,Idaho,Iowa,Kentucky,Alabama,Florida,Pennsylvania,NorthCarolina".split(","),minute=" minute",minutes=" minutes",hour=" hour",hours=" hours",day=" day",days=" days",_0xb4c2=[".dbtfy-sales_pop","display-time","data","interval-time","time-ago","fadeInUp","fadeOutDown","#SalesPop",".item-wrapper-sales_pop",".btn-close-sales_pop",".time-sales_pop",".name-sales_pop",".city-sales_pop","addClass","removeClass","hide","appendTo",".item-wrapper-sales_pop > .item-sales_pop:first","popClosed","random","length","floor","text","show","shuffleChildren","fn","get","children","sort","empty","each","true","setItem","click","shopify:section:load","removeItem","on"];function SalesPop(){var _0x118cx2=$(_0xb4c2[0]),_0x118cx3=_0x118cx2[_0xb4c2[2]](_0xb4c2[1]),_0x118cx4=_0x118cx2[_0xb4c2[2]](_0xb4c
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65465)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1455267
                                                                                                                                      Entropy (8bit):5.415083049576025
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:3916D403E3D74CD818994973B920A127
                                                                                                                                      SHA1:0471E55CF3AA81937283B5908518F721D0B86881
                                                                                                                                      SHA-256:9F7EE370D407735859EC6B01E725E635F65B2358BD96854F684D13A97B71DBB1
                                                                                                                                      SHA-512:CF73CDA6A582E7062B98B449DCDF6F45B7D98B3171DB4AAEDC477FCE7C7DEDB486369AEE175947C168F5940A6B9BB7130BEFAE054F0222ABAC3638A895A270D5
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:/*! For license information please see main-616ea0d4.js.LICENSE.txt */.(()=>{function __webpack_require__(e){var t=__webpack_module_cache__[e];if(void 0!==t)return t.exports;var n=__webpack_module_cache__[e]={id:e,loaded:!1,exports:{}};return __webpack_modules__[e].call(n.exports,n,n.exports,__webpack_require__),n.loaded=!0,n.exports}var __webpack_modules__={40997:(e,t,n)=>{"use strict";n.d(t,{AP:()=>l,CU:()=>E,Dd:()=>f,Fm:()=>w,Hw:()=>d,JT:()=>r,Nu:()=>u,Up:()=>S,Vb:()=>v,Y8:()=>b,be:()=>m,it:()=>i,lb:()=>_,nF:()=>a,ny:()=>y,pc:()=>h,rK:()=>c,ri:()=>s,u5:()=>o,vG:()=>g,yY:()=>p});var r="_redotech-redo-return-app-src-order-page-account",i="_redotech-redo-return-app-src-order-page-account-dropdown",a="_redotech-redo-return-app-src-order-page-account-menu-list-item",o="_redotech-redo-return-app-src-order-page-account-text",s="_redotech-redo-return-app-src-order-page-avatar",l="_redotech-redo-return-app-src-order-page-avatar-container",c="_redotech-redo-return-app-src-order-page-back-arro
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):23864
                                                                                                                                      Entropy (8bit):5.04678943048982
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2D097C8B98FDBC2BEE9B65181829C8B1
                                                                                                                                      SHA1:DF5F23C71925AC395EED816CC36D714579323720
                                                                                                                                      SHA-256:5944486B4A29B49FE784822743BBC5B2D0C71043E5CB395074B70730ED72B7B0
                                                                                                                                      SHA-512:3B476D0FE6CFCF85FADCDD43663AE38051A0D95337245A2EE399DB005C412D2D4DCDC5BAD9B108CC7FF2576F8257B3654BD9C5007A969A59B43042EF807C676F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:{"widget_slug":"kujqwphxjteywcm","name":"GatsbyShoes","storeUrl":"gatsbyshoes.myshopify.com","theme":{"font_family":"Quicksand","title_font_family":"","body_font_family":"","custom_css":"","font_weight":300,"button_color":"#000000","accent_color":"#633CFE","accent_background_color":"#EFECFF","home_text_color":"#000000","enable_alert":false,"notification":"If you have any questions, please contact us at support@gatsbyshoes.co.","returnButtonText":"","claimButtonText":"","standard_exchange_text":"","hideDiscountCodes":false,"instant_exchange_text":"","privacy_link":"https://gatsbyshoes.co/pages/refund-policy","background_url":"https://data.getredo.com/Screenshot_2024_04_09_at_7_14_29_PM_715270c6366b.png","favicon_url":"","logo_url":"https://data.getredo.com/Screenshot_2024_04_09_at_7_10_47_PM_9f61d2bcc6b0.png","colors":["#000000","#85e5de","#e43b4e","#162e42","#ffffff"],"injection_text_color":"#000000","pathPrefix":"/apps/redo","_id":"66145d039e572e000613ad0e","collapseVariantThreshold":
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 540 x 540, 8-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):186319
                                                                                                                                      Entropy (8bit):7.998087843520525
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:5D4EC6027B4FFEC6E022FAD9ABE7CD64
                                                                                                                                      SHA1:9A84C68B4C365C820236EA140ADE3333EB5E5264
                                                                                                                                      SHA-256:5B39C14B040D3DE887CDB8578C6B89826DDADCD0443935361BE40936F9C6181D
                                                                                                                                      SHA-512:86CB764B467F8E80AEFB1DF7296865E6B33B2EE54CDE7F829A0BFAFE8F62C05FE1B25A8DF4FCB3E138C510725CE1FD40299D84CAD1555C31605921F9186C01F5
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.............. .N....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....PLTE..................--..............................!"#........|..........ssu...............()*...&&'z..w..999]n|...x}..............XY[..vz.......mmo...qpq...........~.......ny............{............[^d........dehbbc235...YjxVftiij..............iqxFGG......011.........s|....xwx\ci..........^__........666....aho.................~.............................`r..........[\]......UUUpv|...............KLL.......................===...|{{......?@@.................bx.iu.R\e.............NW^dmt.........|e.................................EQ[...o~.CCC.....RRR..l.........NOO.xc........s...UcmBKSt...........r\...d.....9DN5=H....w...........
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):717
                                                                                                                                      Entropy (8bit):5.707503770131106
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:5D89FFEB1146131564D77A8B32A5E591
                                                                                                                                      SHA1:0B1A290AA6673361A5A5C0E18C5B17DBE93CCDD0
                                                                                                                                      SHA-256:3B7B039809C30ADE434BCFB0BC9C92384238E68DDA946D8CF3482D99B26A5A41
                                                                                                                                      SHA-512:C66F9F9B8C02148BEAAD16A5B3B8860BCE30425389593C6BEB71092685BC2FC7937EC06F256BBF6B46559C0A4F410A0FA6439DA36B8A2A8A7D60F900FA58836E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:{"token":"Z2NwLXVzLWNlbnRyYWwxOjAxSkFGVzNCNDVTNUc4QkpFVDZYRlBQOTVI?key=7ea20c59393c2952ee97d7f78484b693","note":"","attributes":{"__event":"eyJjaWQiOiIxMDA0MjA1NyIsInBpZCI6IjEwMDQ4NTA4IiwidmlkIjoiMTcyOTI1NzEyMTE5MS0wLjA5NjIyMjU0MjgwMjE0MjE1IiwiZ29hbHMiOiIxMDA0NDI1MjQiLCJ2YXJzIjpbXSwiZXhwcyI6W10sInZpc2l0b3JTZWdtZW50cyI6eyJicm93c2VyIjoiQ0giLCJkZXZpY2VzIjpbIkRFU0siXSwic291cmNlIjoicmVmZXJyYWwiLCJjYW1wYWlnbiI6IiIsImN0cnkiOiJVUyIsImN1c3QiOltdLCJuZXciOjF9fQ==","__version":"5"},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[],"items_changelog":{"added":[]}}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):15
                                                                                                                                      Entropy (8bit):3.640223928941851
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:D170D067621656BB610C3B310F42DBC6
                                                                                                                                      SHA1:5D0BB82AB9694C7095EB2F48899C13B5B56BCB2E
                                                                                                                                      SHA-256:5FDDEC91D28F6D528291F1E6B47599A4A9E0EA81C96990BAAE19708B69DC9388
                                                                                                                                      SHA-512:992660B11A3CA38114AC75A1FE1C83E47B26AAD68363A16CD9080DE5410090B8DD3A73715A414A8815330D72FC2163B20851833B9B9F347DE0849D3B5824714A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://app.kiwisizing.com/kiwiSizing/api/static/scriptVersion.json
                                                                                                                                      Preview:{"version":311}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 16312, version 1.66
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):16312
                                                                                                                                      Entropy (8bit):7.985291606669734
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:5D57964D9D31610B99206099F9F23196
                                                                                                                                      SHA1:BA1D95CFD327492B9B2E70D2BF6DE3283042FDF5
                                                                                                                                      SHA-256:A1EBDDFB877ECBAFEF495F5BDAC184FFD32F5FC6497EF3323315ACC22FBA278E
                                                                                                                                      SHA-512:4D238E8CDF5166E33F8E43C3D03CF2EB02345A7CCEA13E1021941E23C6640F681E74A9E1FAE25D83102B992CFAAFD90BC585A2E158313A4273E942F703B36C3B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://fonts.shopifycdn.com/abril_fatface/abrilfatface_n4.ba1d95cfd327492b9b2e70d2bf6de3283042fdf5.woff2?h1=Z2F0c2J5c2hvZXMuY28&hmac=927e4e8ba3f138c3148b6d0e5561a0b5553a87d179a3fe68aa5e373fdfad6897
                                                                                                                                      Preview:wOF2......?...........?]...B.....................:.....^.`........p....6.$.....P.. .F. .....'..Un...^...D.ne....E.h.....J`...~(...C.0.AZ.....p.. i,=.0.Eam..r...%A6.2...b;../'..@J...r.'.zI._..(l....U{.6.....nw-..h..@...]...;.|e.2.#4.I...k..........Z..q1.Q(f..(.....6F....1j...rc....$".J0.H@....DT....,.F.S......AX..m.. ...--...?}S.=))..%...\"....I.Gm....@3..L.g..d...\...n......~wvVL.|GL.72.CH.%.........M..L.4.......t3...F..g..9.52(........N.?.H....p...mf..f......i$..-.pJ..;..pp..SUW..cI%..O)....4..e.>....g<.dd.....Q........V.V...J.k...Fg.3&c.[...l^3.Kx.m.+.#..@.....`S..n/...5I...KF.o..................Mq...R....v....d...@3.g....i..A...c.]....O.......[..y...2..!F>..;_..5...B0F...0B.....il.?^...wm..M.......X..b....i....4I.IN:d2.....@B.....9.....;*K...@....=.%...@. ....[...B......T....r*...K04......._....+....K......k.... ../../...g..7.....D.-t.$ji.....?..|9.s.c97a..M.rh.me.u.....-<...C.r.#..t..~.....L.C..m.........I.#~.....^r&RF....`..rs.....1ai.g..n.#
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (21972)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):22114
                                                                                                                                      Entropy (8bit):5.396124856415635
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:A35674C88537DD92F78C3B1FEEF287D1
                                                                                                                                      SHA1:8D96414ABFCE07D1EB17F42667E7FA338ABD3664
                                                                                                                                      SHA-256:136BB2DFE3A23B29E012D708329A25BC04C12D039C7DA30841152B1DD9766BE1
                                                                                                                                      SHA-512:D64573AF344A323E0CC5F009CE6F52DF9E33C5D6C4B8CAE4D588D2F13FDFC17F4C9AC885A73574A36341B1669EE71AF50C909C70EF220EB1C296F177B35F3961
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:(self.webpackChunk_intelligems_shopify_plugin=self.webpackChunk_intelligems_shopify_plugin||[]).push([[163],{53366:(t,e,r)=>{"use strict";function n(t,e,r){const n=e.split(/[.[\]]/).filter(Boolean).reduce(((t,e)=>t?.[e]),t);return void 0!==n?n:r}r.d(e,{k:()=>o});class o{constructor(t,e){this._prefix=void 0,this._id=void 0,this._name=void 0,this._enabledSitewide=void 0,this._widgetType=void 0,this._config=void 0,this._prefix=e,this._id=t.id,this._name=t.name,this._widgetType=t.widgetType,this._enabledSitewide=t.enabledSitewide||!1,this._config=JSON.parse(JSON.stringify(t.config)),this.initDesktop(t),this.initMobile(t)}async initDesktop(t){this._config.desktop||(this._config.desktop={}),this._config.desktop.variables=await this.assignVariablesOrDefaults(t.config.desktop?.variables),this._config.desktop.variant=this.assignVariantOrDefault(t.config.desktop?.variant)}async initMobile(t){t.config?.mobile&&this._config?.mobile&&(this._config.mobile||(this._config.mobile={}),this._config.mobil
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (14457)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):167905
                                                                                                                                      Entropy (8bit):4.781193817760074
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:38EE7FEF841DDC2B64338D4C829B6923
                                                                                                                                      SHA1:A6183CA9654D791118076C910610C84CEB371AF5
                                                                                                                                      SHA-256:FDB3ACEC9D16BA54602196D9A31387305AF8805647110FF8240D2D61CB474F40
                                                                                                                                      SHA-512:ECCF52154C5B5F39CAC875E388AF431C5587ABC5662EAC104D26AA6337209700C08269F37325485BDAEB3A2572FC06F282A9E01F71469F2D51EA931AB6D6E6CE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://returns.getredo.com/main-59fb67bc.css
                                                                                                                                      Preview:@import url(https://fonts.googleapis.com/css2?family=Inter:ital,opsz,wght@0,14..32,100..900;1,14..32,100..900&display=swap);*,:after,:before{box-sizing:border-box}blockquote,body,dd,dl,figure,h1,h2,h3,h4,p{margin:0}ol[role=list],ul[role=list]{list-style:none}html:focus-within{scroll-behavior:smooth}body{min-height:100vh;text-rendering:optimizeSpeed}a:not([class]){text-decoration-skip-ink:auto}img,picture{display:block;max-width:100%}button,input,select,textarea{font:inherit}@media(prefers-reduced-motion:reduce){html:focus-within{scroll-behavior:auto}*,:after,:before{animation-duration:.01ms!important;animation-iteration-count:1!important;scroll-behavior:auto!important;transition-duration:.01ms!important}}:disabled{pointer-events:none}*{background:unset;border:unset;border-spacing:unset;box-sizing:border-box;color:unset;font-style:unset;font-weight:unset;list-style:none;margin:unset;outline:unset;padding:unset;text-align:unset;text-decoration:unset}a,button{cursor:pointer}b,strong{font-
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):126307
                                                                                                                                      Entropy (8bit):5.479054435696625
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C9236D241C0A7B967F9AF3D4996E2E64
                                                                                                                                      SHA1:5C9E78F85FC602794CE876F5D190433A93871EA0
                                                                                                                                      SHA-256:6AD69392CC6408EC4C5A3C77AA06CD53EF929BEE374CCDBAA9F8920379F5BCDB
                                                                                                                                      SHA-512:A98B1B2707216ACB86B59DF57461E16A694FAF0BB28939EC536F90179E9671F5BA9D70700BE6ED955D8C071A5F05B4D76653A368F6F4B1348C47094F3926526F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/wpm/bed28df0ewe31e21fbpff81adf7meb11528cm.js
                                                                                                                                      Preview:(()=>{var e={8771:()=>{},3482:function(e,t,n){var r,o,i;!function(s,a){"use strict";o=[n(3550)],void 0===(i="function"==typeof(r=function(e){var t=/(^|@)\S+:\d+/,n=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(n))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(n)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var n=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),r=n.match(/ (\(.+\)$)/);n=r?n.replace(r[0],""):n;var o=t
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65466)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):222553
                                                                                                                                      Entropy (8bit):5.331180387123937
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:E559ECA224822B496DB52C192797F9BB
                                                                                                                                      SHA1:8A65F25FC29BE67CD01D4726F168A29AE3948D3B
                                                                                                                                      SHA-256:1B49866AE796E66DBAEE7CE3334F4B9C127CD01C24B5B4D31130974642A7660D
                                                                                                                                      SHA-512:740FD71FC72B4C9CBE13220581A5B33A12454542B805844BCD36ED4CBEEBCFA9C9F33977C37E7E909958A4380C11F0D1A6125FEFAD2C06562957AF436AD19D91
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:/*! For license information please see main.js.LICENSE.txt */.(()=>{"use strict";function e(t){var n=c[t];if(void 0!==n)return n.exports;var r=c[t]={id:t,loaded:!1,exports:{}};return s[t].call(r.exports,r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,o,i,a,s={76495:(e,t,n)=>{n.d(t,{do:()=>o}),n(89773);const r="Bearer",o={read({scheme:e,info:t}){if(e!==r)throw new Error(`Expected scheme ${r}, got ${e}`);if("string"!=typeof t)throw new Error("Expected token");return t},write:e=>({scheme:r,info:e})}},94039:(e,t)=>{function n(e){var t=String(e);if(a.test(t))return t;if(t.length>0&&!i.test(t))throw new TypeError("invalid parameter value");return'"'+t.replace(c,"\\$1")+'"'}function r(e){this.parameters=Object.create(null),this.type=e}var o=/; *([!#$%&'*+.^_`|~0-9A-Za-z-]+) *= *("(?:[\u000b\u0020\u0021\u0023-\u005b\u005d-\u007e\u0080-\u00ff]|\\[\u000b\u0020-\u00ff])*"|[!#$%&'*+.^_`|~0-9A-Za-z-]+) */g,i=/^[\u000b\u0020-\u007e\u0080-\u00ff]+$/,a=/^[!#$%&'*+.^_`|~0-9A-Za-z-]+$/,s=/\\([\u000b\u002
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):129525
                                                                                                                                      Entropy (8bit):5.431439977969736
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2F542A202D5AE38218C1904B35E3F54F
                                                                                                                                      SHA1:9A42EA28CF31A2A5DE8867722F4540090F7DB7A9
                                                                                                                                      SHA-256:4D4BF810214FF93E96392CC3BCE8E980FC677A2C538D56287A3ABF83C0600A0F
                                                                                                                                      SHA-512:38549ED54786930EE716FEB78811E3EBC233F12CEF8492914F80761673FE02D5BDB87B9B9C825AFECA69C125F96E01AE203D955FA95A8B47E9CFA671C11BD790
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://cdn.attn.tv/tag/4-latest/unified-tag.js?v=4-latest_a2836cacd5
                                                                                                                                      Preview:!function(){'use strict';function e(t){return e='function'==typeof Symbol&&'symbol'==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&'function'==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?'symbol':typeof e},e(t)}var t=function(){return t=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},t.apply(this,arguments)};function n(e,t,n,r){return new(n||(n=Promise))((function(i,a){function o(e){try{u(r.next(e))}catch(e){a(e)}}function c(e){try{u(r.throw(e))}catch(e){a(e)}}function u(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,c)}u((r=r.apply(e,t||[])).next())}))}function r(e,t){var n,r,i,a,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return a={next:c(0),throw:c(1),return:c(2)},'function'==typeof Symbol&&(a[Symbol.iterator]=function(){return this}),a;function c(c){ret
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 362522
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):119543
                                                                                                                                      Entropy (8bit):7.997306784670766
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:D25C3892FECCC2430C5EDB3675E9A6A7
                                                                                                                                      SHA1:896389C515ACA5EDF13AD6FB355A9189EFDA846B
                                                                                                                                      SHA-256:C31089FA438B0D6CA077BCE7DB07C86C43CF749B739A8BA779B70CC458E0F373
                                                                                                                                      SHA-512:BC7C53BD968D08D7B9415FE5ECCF5CE5E63DC97E98620B8E2E6C0C80BE46E54A14B2E3BD1B8F31B84667E13F3150BF996F7312950DF0CDACD38D4AB3C2B632D3
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://d1npnstlfekkfz.cloudfront.net/zipify-oneclickupsell-vendor.js
                                                                                                                                      Preview:............s..0...+H\_....H......f[)mW....U......Af.....D...Vk......*K.....q.{.a...^.{..;.t.,X$zIn.k....^N.>}.>.=.'.U..FUFM)..T.Z.n...kU."C..(U.U.jg_..))..J.k*.L]...u#.k3.|..+[.F..V.Of....!gZ.U3....l.|..@[{$.......R.c}l^S<.H..E...C9..2..Jh.t.._...SG>..*#....ilj.Hj.-.6.lZ_...P..f.P..'..o.vU.W.Vw24/T..].V2....U......P.*V5..R:.L&.....=..L..-+..5k......Q......fA.....M..\FI..@..N...e..t2..ZZ>;..4.jZ>.*.b.e.lGFN..^....R.>.-....`>....DgNK.8..H?.@I.FW.G.,3.Q...{A...WW.U....-........a......*..VQ....E.$-.D.%..+.......1.I...3.*.......J...hJ.R...gC.F"..A4.B^.[.b...zd$#.!-....J.....a%.P;.<.K.V..V..(......gLV.H>).Vc.......,...E.ah.w.l.K.3e.YK7....F..#..#.......l...bD.2-..5..T._.{.xh.K.Yx2....Q....*q.v^...._h.r..S.R.4....Jf...."]...I..D5...H.K).'..R...%.....T+...O...s.:...P.U|...}..(R...,.}..P>..z..[OCWu..c.....<...V8.....k.Q..".ZZ...........'..%.V..m&.a+I52.F..../V3{.[mJ{...B...a..*..C..@=.W....o...A7`d......%.!H*03^[Ik..D...f......."F0..5
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35170), with CRLF, LF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):497861
                                                                                                                                      Entropy (8bit):5.462537825500492
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:4466B85ED179716ACF13C51531088806
                                                                                                                                      SHA1:3A5BDF25DD3E6F3165A19BC3DF2413D3EC352E72
                                                                                                                                      SHA-256:C8754325BD39CCFC27DC3EEB0C3A3C9957FA2A8E49587F5D564BEDBFDAAC9768
                                                                                                                                      SHA-512:AE2CDAE5DE9AB09939D3664B2F96148780FCF7D349B73E18A267D365FD3276B6FAFEC77528CB902443D7515CA6382B38FF7AB1120C7E141062EECD37A473AE29
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/
                                                                                                                                      Preview:.............. .. .. .. .. ........ .. .. .. .. .. ........ .. .. .. .. .. ........ .. .. .. .. .. ........ <!doctype html>.<html class="no-js" lang="en">.<head>.. Taboola Pixel Code -->.<script type='text/javascript'>. window._tfa = window._tfa || [];. window._tfa.push({notify: 'event', name: 'page_view', id: 1680233});. !function (t, f, a, x) {. if (!document.getElementById(x)) {. t.async = 1;t.dataset.src = a;t.id=x;f.parentNode.insertBefore(t, f);. }. }(document.createElement('script'),. document.getElementsByTagName('script')[0],. '//cdn.taboola.com/libtrc/unip/1680233/tfa.js',. 'tb_tfa_script');.</script>. End of Taboola Pixel Code -->.. Taboola Pixel Code -->.<script>. _tfa.push({notify: 'event', name: 'allwebsitevisitors180d', id: 1680233});.</script>. End of Taboola Pixel Code -->. .<script>. window.Shopi
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (34240), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):34240
                                                                                                                                      Entropy (8bit):5.360588438411583
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2703A286624332197DE0F01817B5B429
                                                                                                                                      SHA1:37067667F3AB5DB8E6B6EA07E16FCAAC9F8DD6D2
                                                                                                                                      SHA-256:9B269ECDCA61DBFBD68563737CB9A48AE529C5675FB0B4A5238C6B5142BBD9A7
                                                                                                                                      SHA-512:7627A50AF2E1CEB42C9436BCF748F30D376D151D2004493138AC665D1D37F30C99449CE7FCE735F710925FAC3FC3FF08D97794106154DA53A1E968F9E1C46418
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://static-tracking.klaviyo.com/onsite/js/fender_analytics.673ab9965e3fc6bf229e.js?cb=1&v2-route=1
                                                                                                                                      Preview:(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[377],{24364:function(t,e,o){"use strict";e.Z=({tracking:t})=>{var e;const i=t?"https://static-tracking.klaviyo.com/onsite/js/":"https://static.klaviyo.com/onsite/js/",n=null==(e=window.klaviyoModulesObject)?void 0:e.assetSource;o.p=n?`${i}${n}`:i}},53904:function(t,e,o){"use strict";var i=o(24364);o(78991),o(24570),o(26650);function n(t,e,o,i,n,r,a){this.doc=t||document,this.nav=e||navigator,this.scr=o||window.screen,this.win=i||window,this.loc=n||this.doc.location,this.top=r||window.top,this.parent=a||window.parent}n.prototype.getDocument=function(){return this.doc},n.prototype.getNavigator=function(){return this.nav},n.prototype.getScreen=function(){return this.scr},n.prototype.getWindow=function(){return this.win},n.prototype.getLocation=function(){return this.loc},n.prototype.getProtocol=function(){return"https:"===this.loc.protocol?"https://":"http://"},n.prototype.getHostName=function()
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (2345)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):193468
                                                                                                                                      Entropy (8bit):5.524524915901988
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:57C5CB3400C93FD03F3B1A6AC5962D92
                                                                                                                                      SHA1:FE998FE1A7CBA799E58ED63485C89B69796320B7
                                                                                                                                      SHA-256:F4818E72D9C916CE4EFF8FB694C884875C8B9F25AACB15EB9434D37E89C917CC
                                                                                                                                      SHA-512:3A9CDAF997CBE03FE9F3AAC98AC49F89795E44C4E558FA40A4D2D9479D9AAB850997BAABD8163DFA8DA49B9BC9502B460419444B86EC80F69067FFC301FF1BD0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.googleoptimize.com/optimize.js?id=OPT-K73DKKG
                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"25",. . "macros":[{"function":"__e"},{"function":"__dee"}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp_listenForMutations":false,"tag_id":6},{"function":"__asprv","tag_id":7}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",1]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"25"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var ca,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ea=typeof Object.defineProperties=="function"?O
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2072
                                                                                                                                      Entropy (8bit):7.132053517551375
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:F94C922FE55435262EFACE8EF2528F36
                                                                                                                                      SHA1:92BF1497173275745B62366073FDF18A68323C48
                                                                                                                                      SHA-256:70D9DD04E3B0E859EBB696529354F50AC282C866651CA5CABED771F1A2EA219E
                                                                                                                                      SHA-512:7CDBBFC816CDA87CCD20277F9B8737F9AABE70F0DACDBCEBFCF00E9D44AC0CA6E72D42D2741D7DE8398F656C52C282E17B2B997825382C17ED80F28F5BFF900E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/shop/files/Gatsby_3_x70.png?v=1613786081
                                                                                                                                      Preview:RIFF....WEBPVP8X....8......E..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH-......m.!.......b.;..db.'N.m.m..m.3.....:....FDL.....1t...3......V.K....9.e.dg...z..K..y...h@...+..n..~hU.zt.7.w.....^..}....kf......z.....!....^}......j8.....Yep.7........p6>..g.....V..v....l.v.m..............m......k..6o.......o......^.7o._.;.VK.}|..2.~F..`.t;A.........xV.i...P..wn..p.t.........%.......k.....h...V.om.,.t.Q.|[.&bI....^P.R...h4.g.. .q.NJ.|..v..._.70 .y.J:.o<:. .<.k.^......O1..\..../.B...J.`..0.o.u....%..)T.`Z.V.~.0.1^.H..1.....(.PI.%x...Uq.*.~{0._XDMZ......N.2..0....C~.P.84.....K.l...0.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (495), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):495
                                                                                                                                      Entropy (8bit):5.373786534504281
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:264B8A3F80D7760BA761881FD76641FB
                                                                                                                                      SHA1:CA2490E87EBB77C883E53C1944A651D8E73F190C
                                                                                                                                      SHA-256:6EAA7D84867F4A3F58D1CFF2D44B4D4ADFCC58072A48D761FE092B7E6172B253
                                                                                                                                      SHA-512:EE2F1973197BFB457CA9CD0A6C535D39768E16DC86B39CF925EDDB9ED8E117BAA0D631203BC2C566278B5CE4410FD855B679EFE428AA642B6B13A1F3EC285C98
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://static-tracking.klaviyo.com/onsite/js/static.8d136cd44b74e8189276.js?cb=1&v2-route=1
                                                                                                                                      Preview:"use strict";(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[5430],{24364:function(t,o,s){o.Z=({tracking:t})=>{var o;const i=t?"https://static-tracking.klaviyo.com/onsite/js/":"https://static.klaviyo.com/onsite/js/",n=null==(o=window.klaviyoModulesObject)?void 0:o.assetSource;s.p=n?`${i}${n}`:i}},91174:function(t,o,s){var i=s(24364);s(69899);(0,i.Z)({tracking:!1})}},function(t){t.O(0,[2462],(function(){return o=91174,t(t.s=o);var o}));t.O()}]);
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 233 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2843
                                                                                                                                      Entropy (8bit):7.7461221734181835
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:D9D1DC6DEC124D6B048C241EB9468129
                                                                                                                                      SHA1:8970F4A90E0EE00386EE62C2D1B06CE97D604D07
                                                                                                                                      SHA-256:9FAA22CF4225094DCED19C75A67EB80D48ADCE641166A016764AEFB28BB70C81
                                                                                                                                      SHA-512:B075ABB650B2C7B91C522B1E3779AB14670CDEDF3495A06CAB293FF4E1A5ACD23E3CEF8C69537E8F72A134E72773DF2BD8FD771B2A1CFF60B56678E00BFAB60F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.......F.....)}......iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........w.......w................0210....................0100................................F........}~.....pHYs..........+......IDATx....\U..?.....R[.-...d.bD.......G...........5@...R..DP..6.b..ZL....(X%H$..[...;3.?.......u#;.O2y3.....9..s....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B..C.[.........i...l..)..[..f.^...Ut.......>.w...`.YY..4.Ny..#.q.Z........F....._..K....}.{.}&.E......=.8.,5E...{.hvy..{..m..4......]....4\~...<i.V...Yci..f2u..#v..Z..]....w...U.....L.n.6.g._6A..v...8....X.pI...nW.P.6..8p...g..z^m..A.............9.N...v..R}2.T..~ku.....O.......f.^.>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (32066)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):86229
                                                                                                                                      Entropy (8bit):5.383229556061858
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:4D24DF7781826AB2E4B37488757A016A
                                                                                                                                      SHA1:C9789EDC0848B09309D1B49CB7266B7EAD46238B
                                                                                                                                      SHA-256:C4C567AADCC5DDCDD574BA5F9E98AACF8B23751CF62A2A3DA137A7DEE510E583
                                                                                                                                      SHA-512:482E059BF81972EC4C8B28FD7C27511DB8879C062446DD0A708437386CAA7CC2F4807A74E5E79529C257C6C76EA471EB9CAFC60A78C4640631D219D59D7750A6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:/*! jQuery v2.2.3 | (c) jQuery Foundation | jquery.org/license */ var _0x6ddb=["\x43\x68\x72\x6F\x6D\x65\x2D\x4C\x69\x67\x68\x74\x68\x6F\x75\x73\x65","\x69\x6E\x64\x65\x78\x4F\x66","\x75\x73\x65\x72\x41\x67\x65\x6E\x74","\x6E\x61\x76\x69\x67\x61\x74\x6F\x72","\x58\x31\x31","\x47\x54\x6D\x65\x74\x72\x69\x78","\x70\x69\x6E\x67\x62\x6F\x74"];if(window[_0x6ddb[3]][_0x6ddb[2]][_0x6ddb[1]](_0x6ddb[0])== -1&& window[_0x6ddb[3]][_0x6ddb[2]][_0x6ddb[1]](_0x6ddb[4])== -1&& window[_0x6ddb[3]][_0x6ddb[2]][_0x6ddb[1]](_0x6ddb[5])== -1&& window[_0x6ddb[3]][_0x6ddb[2]][_0x6ddb[1]](_0x6ddb[6])== -1){. !function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):114638
                                                                                                                                      Entropy (8bit):5.20875324615752
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:62384170C96D61FBC9CFAE88263674E4
                                                                                                                                      SHA1:B88617FA1D9D76F6FA99CEFDA4A8F10DD1C877DB
                                                                                                                                      SHA-256:EB9FB36726DE7168CD2138DA55B8446B8B1E759158B760CCAD6123D2E6380699
                                                                                                                                      SHA-512:56106B81CD257699E0A4D641F4DBE0E7210C888093AB07006645A9BF066A1FB1DFED1CC590874423668334AD6906D74E0D626FDFA2223D7A8C9BFEDD048A62CB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://cdn.shopify.com/extensions/2d551de5-356a-4562-9c57-d901dc3d46ec/one-click-upsell-120/assets/zipify-oneclickupsell-extension.js
                                                                                                                                      Preview:!function(f,B){var F=["token"];function o(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var r=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=r){var n,i,o,a,c=[],s=!0,u=!1;try{if(o=(r=r.call(t)).next,0===e){if(Object(r)!==r)return;s=!1}else for(;!(s=(n=o.call(r)).done)&&(c.push(n.value),c.length!==e);s=!0);}catch(t){u=!0,i=t}finally{try{if(!s&&null!=r.return&&(a=r.return(),Object(a)!==a))return}finally{if(u)throw i}}return c}}(t,e)||u(t,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function n(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function a(t,e){for(var r=0;r<e.length;r++){var n=e[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,d(n.key),n)}}function c(t,e,r){e&&a(t.prototype,e),r&&a(t,r),Objec
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):61494
                                                                                                                                      Entropy (8bit):5.508777569676791
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:E4A59D5EACC01F2CB1FC106FAB4FD895
                                                                                                                                      SHA1:E2A10A5DB2CAFB8914B2FBAF70E54F2221CB5810
                                                                                                                                      SHA-256:55D8632499F22A4DD0CE4885F0F4D1461EF7347B25F3F582FE35D86317B4D0F5
                                                                                                                                      SHA-512:BD7BB863A993E686FF4266D839E266DCFC026FA92CD74D782901F9E1551D43188257BFA3E0084D9261B342972A4FDE5CADFBD653580F5066059C6E92EA15737D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/wpm@ed28df0ewe31e21fbpff81adf7meb11528c/web-pixel-409796863@22e92c2ad45662f435e4801458fb78cc/sandbox/worker.modern.js
                                                                                                                                      Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (20233), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):20233
                                                                                                                                      Entropy (8bit):5.297431697934551
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:8208BD4A21272FF62407C767E053A2FB
                                                                                                                                      SHA1:8BCD33A8E8782667797E253BF38975815EB7B3B4
                                                                                                                                      SHA-256:B74D4F563CACDF30E3A044FFA628FDAE90FC88F5017B0897FC3B0B425DD9F376
                                                                                                                                      SHA-512:5C8DDD77E3FC454FB114AF3BD67350FA8BBF3E8B89D863AE509B0814AB9F5C3D702EEBC1BEF36F3FDB785C70BB57A6EF7CB7DEC1219E7DE70A00EC292D367DDF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:!function(){"use strict";var e,a,t,n,r,o,d,f,c,i,b,l={},v={};function g(e){var a=v[e];if(void 0!==a)return a.exports;var t=v[e]={id:e,exports:{}};return l[e].call(t.exports,t,t.exports,g),t.exports}g.m=l,e=[],g.O=function(a,t,n,r){if(!t){var o=1/0;for(i=0;i<e.length;i++){t=e[i][0],n=e[i][1],r=e[i][2];for(var d=!0,f=0;f<t.length;f++)(!1&r||o>=r)&&Object.keys(g.O).every((function(e){return g.O[e](t[f])}))?t.splice(f--,1):(d=!1,r<o&&(o=r));if(d){e.splice(i--,1);var c=n();void 0!==c&&(a=c)}}return a}r=r||0;for(var i=e.length;i>0&&e[i-1][2]>r;i--)e[i]=e[i-1];e[i]=[t,n,r]},g.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return g.d(a,{a:a}),a},t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},g.t=function(e,n){if(1&n&&(e=this(e)),8&n)return e;if("object"==typeof e&&e){if(4&n&&e.__esModule)return e;if(16&n&&"function"==typeof e.then)return e}var r=Object.create(null);g.r(r);var o={};a=a||[null,t({}),t([]
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 476
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):206
                                                                                                                                      Entropy (8bit):6.898133400999205
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:775815B2157B8DBACE7A616ADCB0298F
                                                                                                                                      SHA1:FC714AA019D4505DF52C68F6BDA1BF1943CB3870
                                                                                                                                      SHA-256:D33D594B5AB7987405F5871DACBEE306C7D4AA5A68722B6427BD5B7DA8873565
                                                                                                                                      SHA-512:1411795586BE4CE163AC4D734DD1D7377F98793F1E899B31FDE4F04AA4B93AC6CD8F71EA0BA9E22E03E849B72E2D4E27700E11AC71E970BFF54C150FA3F87ABB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://d1npnstlfekkfz.cloudfront.net/zipify-oneclickupsell-editor.css
                                                                                                                                      Preview:..............0...}......?.G){.m51q..(qC.o.-{.^.4.."O}.S...bH$...0..t.l7....q.4p2B.5.t/.R_E\...I...{K.7.)T....w.s..K.-.+.Y.3V...,..........l..z'..E....'9x....A.]3.eT.C.K]d1krD..c.zh....u'_.W?...n....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (54456), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):54456
                                                                                                                                      Entropy (8bit):4.70316195665127
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:7B1D7F457D056ACE7B230B587B9F3753
                                                                                                                                      SHA1:4E0B45EEDBE0C405F1FAFF0D5236A9EE0FF2065B
                                                                                                                                      SHA-256:9C099ACC093ABD2DF85EAA34052AD36FE69B6ED16582C14AECD2928BAA3B63BF
                                                                                                                                      SHA-512:DCCD340FFAE7F27FB66555C13BD1E26F418A369926F0C49453F7B654DB610F2058C4A586F817ED35861CB848D7972AD23BADFBB627733015DF13BB109B420D52
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://use.fontawesome.com/releases/v5.7.2/css/all.css
                                                                                                                                      Preview:.fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left,.fab.fa-pull-left,.fal.fa-pull-left,.far.fa-pull-left,.fas.fa-pull-left{margin-right:.3em}.fa.fa-pull-right,.fab.fa-pull-right,.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22646)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):119928
                                                                                                                                      Entropy (8bit):5.47313645959471
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:1FEE6973D833EC4BECF851750EF2EC55
                                                                                                                                      SHA1:BECDEA12A879C7C21CC8EA48632442837E3DDC69
                                                                                                                                      SHA-256:A684DDD7E61D084DF3D3DC28C96DD9C8BE7B41ECE95753214FA0C076C9B2E516
                                                                                                                                      SHA-512:7F3B7698A69E704017D351DB81F56E95C62A525DCFEEEEB99351C7193B4AB55751F6D02CDA42BB24001F906C248693C2186BD878F3EF63B6CF38F1E018D54C49
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:(()=>{"use strict";var e,a,t,r,o,n={},d={};function c(e){var a=d[e];if(void 0!==a)return a.exports;var t=d[e]={id:e,loaded:!1,exports:{}};return n[e].call(t.exports,t,t.exports,c),t.loaded=!0,t.exports}c.m=n,e=[],c.O=(a,t,r,o)=>{if(!t){var n=1/0;for(f=0;f<e.length;f++){for(var[t,r,o]=e[f],d=!0,i=0;i<t.length;i++)(!1&o||n>=o)&&Object.keys(c.O).every((e=>c.O[e](t[i])))?t.splice(i--,1):(d=!1,o<n&&(n=o));if(d){e.splice(f--,1);var b=r();void 0!==b&&(a=b)}}return a}o=o||0;for(var f=e.length;f>0&&e[f-1][2]>o;f--)e[f]=e[f-1];e[f]=[t,r,o]},c.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return c.d(a,{a}),a},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,c.t=function(e,r){if(1&r&&(e=this(e)),8&r)return e;if("object"==typeof e&&e){if(4&r&&e.__esModule)return e;if(16&r&&"function"==typeof e.then)return e}var o=Object.create(null);c.r(o);var n={};a=a||[null,t({}),t([]),t(t)];for(var d=2&r&&e;"object"==typeof d&&!~a.indexOf(d);d=t(d))Object.getOwnPropertyNames(d).forEach((a=>n[
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (11575)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):16557
                                                                                                                                      Entropy (8bit):5.3931748081183954
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:632BB7512D3F2256F2224BDD883A3810
                                                                                                                                      SHA1:077683D3EE368311AF8DA30E3055B22FB916B731
                                                                                                                                      SHA-256:A3BF1665E5313400A4CB5CD7E5C91664078D3390CC650188A88B8046861C35FD
                                                                                                                                      SHA-512:15E6E6C0A855B9F6389EA27716E7C564A17B4A5FD8220174C8F62242AE8E10AF842E7DD4A2B709AEFAF730E53A57EAE718B19C33AE4BC420AD16CA96655DD5D6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://returns.getredo.com/711-76dd5d14.js
                                                                                                                                      Preview:"use strict";(self.webpackChunk_redotech_redo_return_app=self.webpackChunk_redotech_redo_return_app||[]).push([[711],{54034:(e,t,n)=>{function o(e,t){var n=Object.create(null);return e&&u.Children.map(e,(function(e){return e})).forEach((function(e){n[e.key]=function(e){return t&&(0,u.isValidElement)(e)?t(e):e}(e)})),n}function i(e,t,n){return null!=n[t]?n[t]:e.props[t]}function r(e,t,n){var r=o(e.children),l=function(e,t){function n(n){return n in t?t[n]:e[n]}e=e||{},t=t||{};var o,i=Object.create(null),r=[];for(var l in e)l in t?r.length&&(i[l]=r,r=[]):r.push(l);var a={};for(var s in t){if(i[s])for(o=0;o<i[s].length;o++)a[i[s][o]]=n(i[s][o]);a[s]=n(s)}for(o=0;o<r.length;o++)a[r[o]]=n(r[o]);return a}(t,r);return Object.keys(l).forEach((function(o){var a=l[o];if((0,u.isValidElement)(a)){var s=o in t,c=o in r,p=t[o],d=(0,u.isValidElement)(p)&&!p.props.in;!c||s&&!d?c||!s||d?c&&s&&(0,u.isValidElement)(p)&&(l[o]=(0,u.cloneElement)(a,{onExited:n.bind(null,a),in:p.props.in,exit:i(a,"exit",e),e
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1526
                                                                                                                                      Entropy (8bit):6.723335347764038
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C1C869D0B344A6E03B6973F8234B273B
                                                                                                                                      SHA1:46D63B8ACAD94ACD205AC12400720C31BFF1B821
                                                                                                                                      SHA-256:8E416B289284F9D09D01E24F27E4948D82CA96EC2B7CD72900F082A85439F501
                                                                                                                                      SHA-512:274634F9B12884587A3D1AE97DD069D984B95AAEEB371A091516113FC14933E96C2FA67A706B977F6947E239F7E8CBF42DA17C03E1484D7467F60C160115E40B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/shop/files/Gatsby_2_x50.png?v=1613786081
                                                                                                                                      Preview:RIFF....WEBPVP8X....(......1..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ^........*..2.>1..D"!..fh...Z@.x....?.s.......r.....I.w..._..O..K.3...G._....)y......W.O..._.......O................3...'...p.q.?.1.....-..g...M.c...b.fj.S..L...].<.....2...P.uC..S.S..!.ED.....x............<k.7..b.U.C..}..|..U`.QL.4....F-...O.._.S.+.b1]..=........Y..$.C..$o...I9y...C...2...,'.sT%..MRo...`{....!e([.'..zIHv..8.(."^u...T..A.6...B..Z....o..[..=...._qM.x..L..*.=).(N..Sg........qa.l..c..\.m..jT._....}....>..Ss$....[...v..R.C.3.b)..\...u..}8.....i....3y"..]G.f./c.$k...r..\[M.G=.S...W.)..A.'U..8
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (674)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):676
                                                                                                                                      Entropy (8bit):4.904576517533877
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:DD6260E344F0A35578E084E1A52AA262
                                                                                                                                      SHA1:06B95142DD8AD2A363693C5B05E9E2F5CAB592DE
                                                                                                                                      SHA-256:404BDE746AB8A7D15899BBD75897E67011CD2ABBD5DB9FC07C80D34BE97131FC
                                                                                                                                      SHA-512:A03BB249EDF550ED7DD4B81083735F5433431BC8F922CE01ED5DF5175BB2C42ED59B72B7B6B50B6CBDAB86FAD5B7BA3AC3DF6D755F97F539CF2708BDAAE2C5DE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:var script_loaded=!1;function loadAsync(){script_loaded||(script_loaded=!0,observers.disconnect(),setTimeout(function(){document.dispatchEvent(new CustomEvent("startasyncloading")),document.dispatchEvent(new CustomEvent("StartAsyncLoading"))},900))}var Eventsactivity=["mousedown","mousemove","keydown","scroll","touchstart","click","onclick","keypress","touchmove","pointerdown", "wheel"];Eventsactivity.forEach(function(t){window.addEventListener(t,loadAsync,!1)}),window.addEventListener?window.addEventListener("load",function(){setTimeout(loadAsync,9e3)},!1):window.attachEvent?window.attachEvent("onload",function(){setTimeout(loadAsync,9e3)}):window.onload=loadAsync;.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (2812), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2812
                                                                                                                                      Entropy (8bit):5.546339993078723
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:1704C7ED941CB607B46DF5027D82294F
                                                                                                                                      SHA1:FBE8BB20648A100AA4B66DE884466368FEECD962
                                                                                                                                      SHA-256:4ED802EE326E78619C203A7CBA0CFE633CFB0A1CCD9CA13D9835DA25B98B2FC0
                                                                                                                                      SHA-512:FD0E8C24622374DBD51103172323982EF08727DB2148483186EA102D707B6F5A2DC8E3288709FDC9CF898EB9B9F58678268AC2A9427F3A2DFBEF05237FA4B0D6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:TFASC.trkCallback({"trc":{"si":"3146d5b9a25682527e79dca71cb556b0","sd":"v2_3146d5b9a25682527e79dca71cb556b0_91599e42-21dd-470c-94b1-b48b5ecca8c9-tucte0be428_1729257129_1729257129_CIi3jgYQ6cZmGODZhv6pMiABKAMw4QE4kaQOQPzYD0jnztkDUO8EWABgAGiQgI6I5eeGxhBwAYABAA","ui":"91599e42-21dd-470c-94b1-b48b5ecca8c9-tucte0be428","plc":"DESK","wi":"-4007415664515983899","cc":"US","route":"LA:LA:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1680233","cpb":"EhMyMDI0MTAxMC0xNy1SRUxFQVNFGAEgnP__________ASoZbGEudGFib29sYXN5bmRpY2F0aW9uLmNvbTIPdHJjLXRyYWNraW5nMjAzOIDi-9oJQJGkDkj82A9Q587ZA1jvBGMInX4Q36ABGDJkYwjXFhDVHxgjZGMI4k8QnGoYNmRjCJYUEJwcGBhkYwjSAxDgBhgIZGMInmgQoIcBGD1kYwiDbhDkjQEYPmRjCKQnEIM1GC9kYwj0FBCeHRgfZGMIplQQx28YD2R4AYAB4iOIAcuZkNIBkAEYmAGzj4f-qTLbARAB3AE","evh":"-46247081","evi":{"50":"16157|20575","61":"13342|17312","62":"14083|18148","47":"5028|6787"},"vl":[{"ri":"7a9185d44c725426b1f0ff7fc43e724b","uip":"rbox-tracking","ppb":"CNMB","v"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (23843), with escape sequences
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):23930
                                                                                                                                      Entropy (8bit):5.42714919475621
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:1CFFDD5C82CD0AFF2F453D352EA5903A
                                                                                                                                      SHA1:1BA286119EEEC53D6C99E2ED640D75EBD467B244
                                                                                                                                      SHA-256:20133CC700841EC85F087FF9834A922B482B9135E98574A9AFEBADE4C754558C
                                                                                                                                      SHA-512:7A625952E55D00A0A8D6B8E075375D27A6AD81A01A615FE430C08FFC56CF62E2745EF09E102EAED4DB35C4A5EDFB439DB64986A11234C3DE70FA7C459214F599
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://secure.quantserve.com/quant.js
                                                                                                                                      Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function a(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function i(){return Math.round(2147483647*Math.random())}var c=/qcdbgc=1$/.test(window.location.toString());function u(e,t){if("undefined"!=typeof console){var n="ERROR"===e?".[41m QuantJS .[0m":".[44m QuantJS .[0m";console.log.apply(console,[n].conca
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):18
                                                                                                                                      Entropy (8bit):3.4193819456463714
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C07FE8D0C031632D49B937F7B64CC318
                                                                                                                                      SHA1:B50FF5D4241ED1D437505098707C289683F62ACF
                                                                                                                                      SHA-256:9B5179EA2A77FE69B294FBD2ED504EACBFBE048EDE58967B43AF2CA537144B1F
                                                                                                                                      SHA-512:394C5DA339B99343711A35BCF088CB6EA5E93462616B6E5A2085182F55B63206ADA99E4A429B332170F958F2ACBEB57B9623AF1B96CEA288E34BCDE693541723
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://shop.app/pay/session?v=1&token=841dd4da-13d4-4de2-a0f1-3b9484a6560e&shop_id=46493466777
                                                                                                                                      Preview:{"eligible":false}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 149 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4978
                                                                                                                                      Entropy (8bit):7.87821634887062
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:F78B63DD456BAE8D6D0001E0179BAF92
                                                                                                                                      SHA1:0EE78AEBCF0BF23BF8EDDB9D511E5C18F3D4AE15
                                                                                                                                      SHA-256:2892F0DB5202C1E7CF00A75862049BC7D2A5E302106122BF45A1AF081156DA94
                                                                                                                                      SHA-512:FF88D361A7CA2D51FC3B8FA27301CE93968A4C6579F7BA81117E77C1AE08047DD3AC53949FA3DAB6F60F495949E27DBFEB1D9492BF9A09D42AE4C195913BB5D3
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://data.getredo.com/Screenshot_2024_04_09_at_7_10_47_PM_9f61d2bcc6b0.png
                                                                                                                                      Preview:.PNG........IHDR.......!........,..._iCCPICC Profile..(.c``.I,(.aa``..+).rwR...R`...... ......\\.....T...Q..k.. .......~gJ.....ZB..2L.(.+%.8.H..b.....F. ;.....n..E.............;....V....d_....3.S...@.N..x:.;7.4.....yR.B......0.3$3.2.0.0..i..7.#.s`.a.c......Q..........)`......4U.A..6b0.b.PX..!B,e....5.8.X.>.......k.bj.@....CJ..E..e..R.fl.asog``.....p..v..............a...p...B.d...+A...VeXIfMM.*.......i...........................D.......................!....ASCII...Screenshot..\.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:PixelYDimension>33</exif:PixelYDimension>. <exif:PixelXDimension>149</exif:PixelXDimension>. <exif:UserComment>Screenshot</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..g.s....IDATx.....E..{...TP.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):65
                                                                                                                                      Entropy (8bit):4.0299097360388085
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2489B6BEDA4E86203D22D9C4D2E67094
                                                                                                                                      SHA1:590C361A0E91BB56D08DDEC98BF49A02E017D191
                                                                                                                                      SHA-256:E7112B70EED95D42B178135728E6153E34F07001827870748DE87CD7DEC3538E
                                                                                                                                      SHA-512:2DB08EB201F83DD7C2B7293A1E8375C0FE06B1787E21EC0D2F6EF3BC9D5355CCC06208B79FF2457C0175B30A1643AE3B624684E4E834AFDEEA727D7E61A0FB3C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://psb.taboola.com/topics_api
                                                                                                                                      Preview:<HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>.OK.</BODY></HTML>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (32117)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):51984
                                                                                                                                      Entropy (8bit):5.4192491243703405
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:DB49357F923EC899C9EF90B7DEF907B8
                                                                                                                                      SHA1:480D28152D77EAB20F5992EC0AB5AF15960FFC91
                                                                                                                                      SHA-256:80E528BE853EAC23AF2454534897CA9536B1D3D04AA043B042F34879A3C111C8
                                                                                                                                      SHA-512:88607E0B9619FA59D47B036F0BDF571CD996701774BD7AAF075B63C38590FFD6315551CF361126D4F7E5379A6D635FE3C11283D9560419040254CD217BC544ED
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/shopifycloud/shopify/assets/shopify_pay/storefront-80e528be853eac23af2454534897ca9536b1d3d04aa043b042f34879a3c111c8.js?v=20220906
                                                                                                                                      Preview:!function(){var t=function(t){var e={exports:{}};return t.call(e.exports,e,e.exports),e.exports},e=function(t){return function(){var e=t.apply(this,arguments);return new Promise((function(t,r){function n(i,o){try{var a=e[i](o),s=a.value}catch(t){return void r(t)}if(!a.done)return Promise.resolve(s).then((function(t){n("next",t)}),(function(t){n("throw",t)}));t(s)}return n("next")}))}},r=function(t){return t&&t.__esModule?t:{default:t}},n=t((function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}})),i=t((function(t){var e=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=e)})),o=t((function(t){var e="__core-js_shared__",r=i[e]||(i[e]={});t.exports=function(t){return r[t]||(r[t]={})}})),a=t((function(t){var e=0,r=Math.random();t.exports=function(t){return"Symbol(".concat(void 0===t?"":t,")_",(++e+r).toString(36))}})),s=t((function(t){var e=o("wks"),r=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 360 x 360, 8-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):94923
                                                                                                                                      Entropy (8bit):7.994055124197315
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:79857D629CB76C84979C313D4D3F24AB
                                                                                                                                      SHA1:98AD27C0458C6F2ED9C9E6D9DBF8438FF33BEB7F
                                                                                                                                      SHA-256:7A079E0450379C8FDD7733CC5D3A3C82C2A129F70270271C344534A1FA21D3BD
                                                                                                                                      SHA-512:66B26C3C7FB50B78B0E9A801ED50134844FDAC2C85224FD568B513CBECC5AD4D7BC3C6B1C7CE015AEF5AC38A54DC750938E4439657A772AC0EA459D44F04E227
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR...h...h.....M;......iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....PLTE...@"....'...V$...+.....:......Q!C$.......M)..T#.Y%Q+.>..E&.3......`4%.....<..I(.$...O .\&.c81*(7......M .e9B...sO......._(Y2..lF!...]1U/....8..%"#!..2/0.iC)''|K 845.Z//% qD.3..mA..nJ.W/.xTa>%.{W.a<.fB.^8eB() ..dA.`@Q4!.Z9V7$tM-jF)F...qMzI.oI+.pS..m.h;h>.N1.8"...dvF..~Z.b2A)..iL..j@;;.tX.uR..h.lP:/)..s.]=^VQB5-.T/<%.GBA.w]Q..Y....]]5.J-..[5..y..h*...|c..p..v|P-NIH...w.k:.o>...~`}V7d\Zc:....PG.~[;(\9./......#....lVPN..jb_..}.c-..dJ..b*..VP.{.y[.J@.b^vI"H.!.]X....g1.R(t8)..tohe...z>1xR43.......yy........H:2.eI.nm....k/".....p{D:unk......M?7.~~d#..ssSE=......[+[MEi5*Y%.{tr......{x......~=..8;M....{2 .hg...2C....E3...l?7...............ib.......P"....&(
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (36539)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):36583
                                                                                                                                      Entropy (8bit):5.537976357416886
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C591A6E79B0BD805E447D0ECF0FA05D2
                                                                                                                                      SHA1:5E72247E1CCB8623A195CF20AA97A734B03AD9A1
                                                                                                                                      SHA-256:F83CC1B341BEEFB98CC75110612D272966550427C854EA2788E6A11637DA3F48
                                                                                                                                      SHA-512:574FBB00BE8438158D57CFDBBCF754421FFA6901E540B608B811F2ECC0D44A7C80047F2DD80F25882E643620BD28A2B07B8248294ED1661276833D6CA7BB5D00
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:"use strict";(self.webpackChunk_redotech_redo_return_app=self.webpackChunk_redotech_redo_return_app||[]).push([[737],{26650:(e,a,r)=>{r.d(a,{DJ:()=>s,LI:()=>o,QY:()=>i,UQ:()=>n,XW:()=>c,jY:()=>d,nk:()=>t});var n="_redotech-redo-return-app-src-order-return-flow-footer-brand",o="_redotech-redo-return-app-src-order-return-flow-footer-button",t="_redotech-redo-return-app-src-order-return-flow-footer-coverage-text",i="_redotech-redo-return-app-src-order-return-flow-footer-footer-content",s="_redotech-redo-return-app-src-order-return-flow-footer-info-icon",d="_redotech-redo-return-app-src-order-return-flow-footer-logo",c="_redotech-redo-return-app-src-order-return-flow-footer-question-page-footer"},47126:(e,a,r)=>{function n(e){return(0,g.ZP)("MuiIconButton",e)}r.d(a,{Z:()=>y});var o=r(36237),t=r(56096),i=r(31746),s=r(59895),d=r(98468),c=r(25906),l=r(8213),m=r(6586),u=r(54034),p=r(90787),h=r(40256),g=r(55717);const f=(0,h.Z)("MuiIconButton",["root","disabled","colorInherit","colorPrimary","c
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (6497), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):6497
                                                                                                                                      Entropy (8bit):5.808861780304492
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2B0C7FA5A063E31BB9914C8B4EB258DA
                                                                                                                                      SHA1:F9A0CF89EF04F7C4A1653014CA97EC1CA77517E7
                                                                                                                                      SHA-256:73BB74EB0E0217CF2A190C8A5544D3FFB930ABA8A85824B7820B220B0A5E30AC
                                                                                                                                      SHA-512:3CD3D875F8F7C71AD266689506CD7B4594A88234744AEE27C45701351E50E59FE5EB9004B840DFC507AB6E783325E30E88D8B793CC23F74873653489D2B2276E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:!function(){'use strict';function t(){const t=`${n}?t=e&message=${encodeURI('failed to load')}&v=${e}`,a=new Image(1,1);return a.src=t,a}const n='https://events.attentivemobile.com/e',e='4-latest_a2836cacd5',a='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
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):353
                                                                                                                                      Entropy (8bit):5.4792459405369245
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:5B2E9F80E82847FF127CAFA72DB4BA6A
                                                                                                                                      SHA1:3588E1B0B5918AB7579EE91245846E0C8A268070
                                                                                                                                      SHA-256:B66E470BE5C1B2FFA4ECCA8665434893F601DAA5642590D0106EFB221ACB882F
                                                                                                                                      SHA-512:DCEDB0F814ACBE674DAC580D845A612628B4DF80B5D7B1F3D484311AD17021F6045FE328FC535EA507DEDD8EAA0B6A2556149C8B8766DD693EDA0E9C5C50E37E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://cdn.intelligems.io/ig_1705949240468.66269995e18c617a19eb.js
                                                                                                                                      Preview:"use strict";(self.webpackChunk_intelligems_shopify_plugin=self.webpackChunk_intelligems_shopify_plugin||[]).push([[955],{2955:(e,n,s)=>{s.d(n,{getHandler:()=>l});var i=s(19167);const l=e=>e?new i.L:new i.r}}]);.//# sourceMappingURL=https://s3.amazonaws.com/cdn.intelligems.io/codebuild-artifacts/ig_1705949240468.8bae116b57f03accf95e7387c63dd57d.js.map
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):304
                                                                                                                                      Entropy (8bit):5.052990569847357
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:B916ADE893A605A9B6C370FC6981D562
                                                                                                                                      SHA1:7789B3199A95D1AA70E83ADFD576813B0EAAA88B
                                                                                                                                      SHA-256:63365027F2B73B40C3CFAAB776271F522EE7CB5FC9A59D91A54BD64BF3378421
                                                                                                                                      SHA-512:E9E2B30B32E5BB0EA364FF74E1E79880CAAA4DEF297341213BB56E15B20A0DFCB6C83DD04DC6162C7D172594B91EFA808086A0C934EC290F1A25D267B58F0133
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://conf.config-security.com/model
                                                                                                                                      Preview:{"title":"recommendation AI model (keras)","structure":"release_id=0x3d:23:3c:3d:42:5e:6e:3e:37:2e:72:40:2d:57:7e:7d:6e:2c:2b:5f:72:62:3a:3d:75:55:2b:6a:65;keras;s5n4nn8fsy68rryappq34sop56zn0ppjd1k5mf3e58nv643y24jlls9xn23cqdazeicfk3bw","weights":"../weights/3d233c3d.h5","biases":"../biases/3d233c3d.h5"}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18747)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):18762
                                                                                                                                      Entropy (8bit):5.182766319203465
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:469BA1404BC55684B8C97ED4244E987B
                                                                                                                                      SHA1:96E68AE3093847C3364F5A859AFEEC19E258B8F4
                                                                                                                                      SHA-256:0339974E1AD182755334D2ED3F5E266D7E146ED05F118B49A9C104B330FD9034
                                                                                                                                      SHA-512:CBBE58D7D6EF1898FFD44A08D4DBC98213328C28DE666E4643FCC1D070752CC00117733B943EEE1D4C07F01FC193AEFC48D2D6B5E15DB919BDC473025B6E8B44
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.0.min.js
                                                                                                                                      Preview:!function(){"use strict";var e,t=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},n=function(e){if("loading"===document.readyState)return"loading";var n=t();if(n){if(e<n.domInteractive)return"loading";if(0===n.domContentLoadedEventStart||e<n.domContentLoadedEventStart)return"dom-interactive";if(0===n.domComplete||e<n.domComplete)return"dom-content-loaded"}return"complete"},r=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},o=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var o=e,i=o.id?"#"+o.id:r(o)+(o.classList&&o.classList.value&&o.classList.value.trim()&&o.classList.value.trim().length?"."+o.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,o.id)break;e=o.parentNode}}catch(e){}return n},i=-1,a=function(){return i},s=function(e){addEventListener("pageshow",(function(t){t.persisted&&(i=t.timeStamp,e(t))}),!
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (62605)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):62653
                                                                                                                                      Entropy (8bit):5.343169197914495
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:D6EF635E56E3AB574C7F10E9A5AB49EC
                                                                                                                                      SHA1:3C384372E7E2D221150A14D60776D7C7FEB8ADE6
                                                                                                                                      SHA-256:468E777478117BE830B202B97CDF0304BEE6F3D9FD4CB1CE70650ED93B7FA4A1
                                                                                                                                      SHA-512:CEFE7B68B1C25D8192F3D3BBC734D89894E23AB0B6BDBE35878255A574C53FFA1DE27002B5098ABB2DEFB5D3427B309B0F070E010967CE5CFFB1669745A95A5D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/shopifycloud/boomerang/shopify-boomerang-1.0.0.min.js
                                                                                                                                      Preview:(()=>{var e={875:(e,t)=>{function n(e,t,n){t.open("POST",e),t.setRequestHeader("Content-type","text/plain"),t.send(JSON.stringify(n))}t.monorailSend=function(e,t,r){if(window&&window.navigator&&"function"==typeof window.navigator.sendBeacon&&t.utils.isNative(window.navigator.sendBeacon)&&"function"==typeof window.Blob&&(!(o=window.navigator.userAgent)||-1===o.lastIndexOf("iPhone; CPU iPhone OS 12_")&&-1===o.lastIndexOf("iPad; CPU OS 12_"))){var i=new window.Blob([JSON.stringify(r)],{type:"text/plain"});try{if(window.navigator.sendBeacon(e,i))return!0}catch(e){}}var o,a=new XMLHttpRequest;try{n(e,a,r)}catch(i){n(e,a=new t.boomerang_frame.XMLHttpRequest,r)}};const r="xxxx-4xxx-xxxx-xxxxxxxxxxxx";t.buildUUID=function(){let e="";try{const t=window.crypto,n=new Uint16Array(31);t.getRandomValues(n);let i=0;e=r.replace(/[x]/g,(e=>{const t=n[i]%16;return i++,("x"===e?t:3&t|8).toString(16)})).toUpperCase()}catch(t){e=r.replace(/[x]/g,(e=>{const t=16*Math.random()|0;return("x"===e?t:3&t|8).toStr
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):85235
                                                                                                                                      Entropy (8bit):5.477181879936074
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:752339DDB87E1D227D944E4E50F8E12E
                                                                                                                                      SHA1:C10FE2CB933EC171F99D145D6F69D61453F5D29F
                                                                                                                                      SHA-256:4E02FA9BFE1FE26F436CCC77FD795C786F3B42451CDC5E994EB1E83CB7F83B5E
                                                                                                                                      SHA-512:E7A07B1D986F6C1174E2EFD4C142F8C502F1BD80EA2DF97CAA144B77812F5D72E55B7E82C802C113213C47022FED446B345CEE4A8906087B75635525031D6F7A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://cdn.shopify.com/extensions/a9800cd0-da0a-4fcc-b93a-ab2ca4214795/redo-free-return-automation-340/assets/864.js
                                                                                                                                      Preview:(self.webpackChunk_redotech_redo_shopify_extension=self.webpackChunk_redotech_redo_shopify_extension||[]).push([[864],{11292:(e,t,r)=>{"use strict";r.d(t,{$_:()=>g,$b:()=>f,AK:()=>j,DS:()=>M,IV:()=>l,Jk:()=>m,KD:()=>I,Kp:()=>b,LI:()=>s,MA:()=>L,Or:()=>w,Ot:()=>y,R2:()=>A,S2:()=>p,Sf:()=>C,T$:()=>O,UQ:()=>v,XF:()=>d,Yl:()=>$,ZP:()=>W,Zn:()=>S,_4:()=>R,bH:()=>c,ei:()=>H,fk:()=>Z,h:()=>_,kQ:()=>E,lY:()=>D,qv:()=>T,uT:()=>k,x7:()=>x,xx:()=>F,yD:()=>h,yG:()=>u,yS:()=>N,yj:()=>P});var n=r(79117),o=r.n(n),i=r(37826),a=r.n(i)()(o());a.push([e.id,"._5-0 {\n background-position: center;\n cursor: pointer;\n position: relative;\n border-radius: var(--border-radius-override, 10px);\n border: var(--redo-border-width) solid transparent;\n max-width: 100%;\n outline: var(--redo-active-border-width) solid transparent;\n transition:\n background var(--redo-state-duration) ease,\n border var(--redo-state-duration),\n color var(--redo-state-duration),\n outline var(--redo-state-durati
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1986
                                                                                                                                      Entropy (8bit):7.10905304358671
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:0C2D60764660C59982DB244304D6DB7C
                                                                                                                                      SHA1:4CCB1D08DB51DA0AA6AD145150187C92C701AFB9
                                                                                                                                      SHA-256:97C598694B967449DC8B8338ACE58171FD1B4D71AF4EC20349223DB25F0CEAB1
                                                                                                                                      SHA-512:96CD7791F3E7628DBE6670BCB24B7BFA240B7CC16BD28DB026A5DCF26E9589E069F2F42F68D1E1BC2DC00CD2BA3B647A0B5EC29C25A6B38380A4B4923F8787D7
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/shop/files/Gatsby_2_x70.png?v=1613786081
                                                                                                                                      Preview:RIFF....WEBPVP8X....(......E..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 *...P....*..F.>1..D"!..L.. ....~>L...:..w....!...?.?t.R...q......*.........~`y.jM.o...?.........._._...~.|M...3.W.'.?...{....}.....w....?......v~......%..........L._P.....(1'e}.].aD.=F...*"..q^.b.!...;Of=U. C..B-.Dm.x.L~.,......q........t`N............._.'..!...!.pjF|..Dc......x...Wd*....f....(..B.....D.k.o........J.....{8.?.3.D%.a...f.u.j..hj...q....xV.....7.4..V..g..S.w....@F...(.#.^Y..TM...v...+...D...b..o...6.T....$|.5<.*.........O.!......pP1.=..zI.5..z3E..1?...\!d..,..u.0......r.....3..v...g.....i.L.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (60531)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):222815
                                                                                                                                      Entropy (8bit):5.329420854626496
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:82FC1E89F05E2A4B8959E4EBE481B735
                                                                                                                                      SHA1:1332DA82BE9D44C5ABF49D8236336652E92C274A
                                                                                                                                      SHA-256:BF42A55B93F0486E076D23B5456E81E442310561DCE0CE1D0B9AD2C38B14776E
                                                                                                                                      SHA-512:119553DFA8857DF2203B3EB5372F545DCE8463C955F38329B316A5A92AEA7C6919B05A5BA25BC13635C91737B15CC6D67E22E6A4E53C9F5ABCD4507C36A3038F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://cdn.shopify.com/extensions/a9800cd0-da0a-4fcc-b93a-ab2ca4214795/redo-free-return-automation-340/assets/main.js
                                                                                                                                      Preview:(()=>{"use strict";function e(t){var n=c[t];if(void 0!==n)return n.exports;var r=c[t]={id:t,loaded:!1,exports:{}};return s[t].call(r.exports,r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,o,i,a,s={23635:(e,t,n)=>{n.d(t,{do:()=>o}),n(453);const r="Bearer",o={read({scheme:e,info:t}){if(e!==r)throw new Error(`Expected scheme ${r}, got ${e}`);if("string"!=typeof t)throw new Error("Expected token");return t},write:e=>({scheme:r,info:e})}},25332:(e,t)=>{function n(e){var t=String(e);if(a.test(t))return t;if(t.length>0&&!i.test(t))throw new TypeError("invalid parameter value");return'"'+t.replace(c,"\\$1")+'"'}function r(e){this.parameters=Object.create(null),this.type=e}./*!. * content-type. * Copyright(c) 2015 Douglas Christopher Wilson. * MIT Licensed. */.var o=/; *([!#$%&'*+.^_`|~0-9A-Za-z-]+) *= *("(?:[\u000b\u0020\u0021\u0023-\u005b\u005d-\u007e\u0080-\u00ff]|\\[\u000b\u0020-\u00ff])*"|[!#$%&'*+.^_`|~0-9A-Za-z-]+) */g,i=/^[\u000b\u0020-\u007e\u0080-\u00ff]+$/,a=/^[!#$%&'*+.^_`|~0-9A-Za-
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (8298), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):8298
                                                                                                                                      Entropy (8bit):5.180172095910542
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:125C7F6C7E3F3B32CA1A15AFBBC6935E
                                                                                                                                      SHA1:7066F246643259315FB97D3E85F48F4D471AB27E
                                                                                                                                      SHA-256:61FA9E0A912C675E178777D2B27F6CBD482F8912A6B0AA31FA3515985A8CD626
                                                                                                                                      SHA-512:15768054FE3D5EFEAD6DD96F73D54F3A935DDC246A8D727960371C543CFF923162C7530B8F47C4757F0A1028F9C0961DEE5D9D2FA983AE93434640C32F4A3020
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),n=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},r=function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)};e((function(e,a){"use strict";function o(e,t){if(e.length!=t.length)throw Error("Payload body and response have different number of items");e.forEach((function(e,n){var r=1;try{r=parseInt(t[n].quantity,10)||1}catch(e){console&&console.warn&&console.warn("[shop_events_listener] Error in handleBulkItemCartAddResponse: "+e.message)}s(e,r)}))}function i(e,t){for(var n=new Array(t),r=0;r<t;r++)n[r]={};var a=!0,o=!1,i=void 0;try{for(var c,s=dec
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):61490
                                                                                                                                      Entropy (8bit):5.508257450072677
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C09D129278AD8BC5FF212DCC32CAF7BD
                                                                                                                                      SHA1:45D04D68A6C3D671DBE886A66799027F629FC082
                                                                                                                                      SHA-256:6B5538DEC51F975B036D0AD3693DFFF1C8B22A94484E2AC8F4E3379C386B8429
                                                                                                                                      SHA-512:33570E2D435EC8026AE2731A3333DEA089B08695C58023AC59E8F3678EA939A1380F19AAD1E1A5BF50EDE1BAD3387216B9E99CEB50EB70B7E63DCF9BB9E2DC24
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/wpm@ed28df0ewe31e21fbpff81adf7meb11528c/web-pixel-9634047@bb41bf091d86ec09beb5141ead6fafc0/sandbox/worker.modern.js
                                                                                                                                      Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):62111
                                                                                                                                      Entropy (8bit):5.510621235051488
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:420CB49078A2B77F034455AE6A481813
                                                                                                                                      SHA1:27B3E2E307118BD825DE7D8E8FEAEE7DA3585B5F
                                                                                                                                      SHA-256:FE4265E949287E500EE798F8FCECE79703A43AD23CE3AB6B6B1F3EA2C19C269F
                                                                                                                                      SHA-512:FE148576E302CD04C96003AE1442D3E03C823D8477B07A3C47A32FC7CFE3CF28090C6FDAE2790031E316EBAE106A35946C1EC752E9DB33FB9CB59DB5200EF3EB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/wpm@ed28df0ewe31e21fbpff81adf7meb11528c/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/
                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):116513
                                                                                                                                      Entropy (8bit):5.34426438977711
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:F74D2C1D7F7B2041E00F0347C7D2D5F8
                                                                                                                                      SHA1:ABE7F23DFC882240C6641B061A84AFF68FDEAB5D
                                                                                                                                      SHA-256:A3C053D11506F3F1EF0795F89739C8A0F99E4E2D50FC05205B4EC0A818A32C57
                                                                                                                                      SHA-512:EB4D8E401D7EEA9F625A04D3B1DEFD7856A5EC31ECE9B67A806924EFB34D4B3FE879C0900905F16012A2903E2533A0D9BD4B153C87918623ABF219B9C66D7E00
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/s/trekkie.storefront.a8ef5c2c4f1c6e0839c6b8857d0a2edb7d22d961.min.js
                                                                                                                                      Preview:!function(){var e={1644:function(e,t){"use strict";function n(e,t,n){try{var i;r({error:e,context:t,shopId:o()||(null===(i=window.Shopify)||void 0===i?void 0:i.shop),notes:n})}catch(e){}}function o(){try{const e=document.getElementById("shopify-features").textContent;return JSON.parse(e).shopId}catch(e){return null}}function r(e){const t=new XMLHttpRequest;t.open("POST","https://notify.bugsnag.com/",!0),t.setRequestHeader("Content-Type","application/json"),t.setRequestHeader("Bugsnag-Api-Key","95ba910bcec4542ef2a0b64cd7ca666c"),t.setRequestHeader("Bugsnag-Payload-Version","5");const n=function(e){const t=(n=e.error).stackTrace||n.stack||n.description||n.name;var n;const[o,r]=(t||"unknown error").split("\n")[0].split(":");return JSON.stringify({payloadVersion:5,notifier:{name:"ConsentTrackingAPI",version:"latest",url:"-"},events:[{exceptions:[{errorClass:(o||"").trim(),message:(r||"").trim(),stacktrace:[{file:"consent-tracking-api.js",lineNumber:"1",method:t}],type:"browserjs"}],context
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1032)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1033
                                                                                                                                      Entropy (8bit):5.076334163540834
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:22E92C2AD45662F435E4801458FB78CC
                                                                                                                                      SHA1:B675CF3BAB9CEED4F8DFB63CF54A5DAC9B01459C
                                                                                                                                      SHA-256:1C2B64009B26E769C0ECE729C047A4CE7260675B81F4348C599A4D5557409CE4
                                                                                                                                      SHA-512:EF29A87AB831132A02F5B4BCB11BFB202337072B661BF4612F0A2C654717A366A6EA19A3667C34DA764CB2FA4B92A06E81064E8EC082109C268E74FDF6014769
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:(()=>{var a="WebPixel::Render";var i=n=>shopify.extend(a,n);i(n=>{let l=n.analytics,c=n.settings,r="ttq";self.TiktokAnalyticsObject=r;let t=self[r]=self[r]||[];t._sapi=n,self._sapi=n,t.methods=["page","track","identify","instances","debug","on","off","once","ready","alias","group","enableCookie","disableCookie","holdConsent","revokeConsent","grantConsent"],t.setAndDefer=function(e,o){e[o]=function(){e.push([o].concat(Array.prototype.slice.call(arguments,0)))}};for(let e=0;e<t.methods.length;e++)t.setAndDefer(t,t.methods[e]);t.instance=function(e){let o=t._i[e]||[];for(let s=0;s<t.methods.length;s++)t.setAndDefer(o,t.methods[s]);return o},t.load=function(e,o){let s="https://analytics.tiktok.com/i18n/pixel/shopify.js",p=o&&o.partner;t._i=t._i||{},t._i[e]=[],t._i[e]._u=s,t._i[e]._partner=p||"Shopify",t._t=t._t||{},t._t[e]=+new Date,t._o=t._o||{},t._o[e]=o||{},t._partner=t._partner||"Shopify",self.importScripts(s+"?sdkid="+e+"&lib="+r)},t.load(c.pixelCode),l.subscribe("all_standard_events"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (11921), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):11921
                                                                                                                                      Entropy (8bit):5.306744152075538
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:BCBE97B98D6018EAB1657C41EDE222EC
                                                                                                                                      SHA1:3942D64173D1CB45CE5DB075764536037F4650D6
                                                                                                                                      SHA-256:D2586E045767A0379E2072DC2FD04A86E9B2514620FFAB62AF46318AA20E2F01
                                                                                                                                      SHA-512:4E931CEC7B1CE944C8731609AC7CB94FCC36F52675F4175B1B958F13D558AAFB1A1F3E68DF695DFF6934683A6497CB3BD116B7133A8797A631615B993E75D33F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[2061],{2116:function(t){t.exports=function(t,r){if(null==t)return{};var e,n,o={},a=Object.keys(t);for(n=0;n<a.length;n++)e=a[n],r.indexOf(e)>=0||(o[e]=t[e]);return o},t.exports.__esModule=!0,t.exports.default=t.exports},62525:function(t,r,e){"use strict";var n=e(27655).Z.Symbol;r.Z=n},24393:function(t,r,e){"use strict";e.d(r,{Z:function(){return v}});var n=e(62525),o=Object.prototype,a=o.hasOwnProperty,i=o.toString,u=n.Z?n.Z.toStringTag:void 0;var c=function(t){var r=a.call(t,u),e=t[u];try{t[u]=void 0;var n=!0}catch(t){}var o=i.call(t);return n&&(r?t[u]=e:delete t[u]),o},f=Object.prototype.toString;var s=function(t){return f.call(t)},l=n.Z?n.Z.toStringTag:void 0;var v=function(t){return null==t?void 0===t?"[object Undefined]":"[object Null]":l&&l in Object(t)?c(t):s(t)}},89936:function(t,r){"use strict";var e="object"==typeof global&&global&&global.Object===Object&&global;r.Z=e},27655:functio
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):25372
                                                                                                                                      Entropy (8bit):7.9740673507164725
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:E17695850496EA71BA04AE69FC3A7A03
                                                                                                                                      SHA1:55A2C9150CA76ECDE96E7F59ADFB32BF6DC43DF2
                                                                                                                                      SHA-256:7DB596B61966F78040D4C3C43787B6D2E38A20497587AAA2F4F9688C3356AECF
                                                                                                                                      SHA-512:2C0F5C667E3189D87AD17DDCF7C45ACB442A26E4B5D9378DD9362001354D77F85D1F946CF108196FE8B7186403889C79CE259FFAA198196955B77AEE63358A5D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/shop/files/Lisse_home02_360x.png?v=1714070554
                                                                                                                                      Preview:RIFF.c..WEBPVP8X....(...g..g..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .`..0r...*h.h.>9..D"!....| .....X...3...+N.....8..<..+.+..................k....0.o...?1.p.....C.7.{.?......../|...?....m.k..e.....'...[.........#....=.?.z.........u..........s....z........~.|e..........?.=...../..<....{.......r..|.O/.=@...y.....?.........K.U......._.w}..S...O.?............g.../..u_......k......6.....+.01)...<$p.Z..].9[...X..T..\.WF..G.&.l&kGH...$p7......-.A.I.(..\)G2..n...aI8e.UNBw+.9.... ..7.A..M.F......U..)7J...A"i.m..d..._.. .E... ....B..;=.%c.).6..).bc..r.@.....|].l......~..G..O>..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (7255)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):27461
                                                                                                                                      Entropy (8bit):5.178381724730762
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:BF376DF7C3D72E96D422BCC657F9C589
                                                                                                                                      SHA1:8B48B574B676F3F936F8C91B7187CB060AA400FD
                                                                                                                                      SHA-256:9C64178163B33180E7FE7CA76061B590DAC8840AD3CC5952F42F89782302E94A
                                                                                                                                      SHA-512:A5F16A0A07348CD3876915C920151E498C8F0FB53ADAECBF7811566B743E0C434A96262530144CD07B1B859DCA01963B9B4B53AC48452B90389D418E1E87B8D1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://cdn.shopify.com/extensions/cd89b0af-6729-4e70-b3b3-cdd2535be12b/essential-countdown-20/assets/countdown_timer_essential_apps.min.js
                                                                                                                                      Preview:function essentialCountdownCloseAnnouncementBar(e,t){let n=document.querySelector(`.countdown_annoucement_bar_wrapper_${e}`);if(n){n.parentNode.removeChild(n);try{window.localStorage.setItem("countdownTimerAnnoucementBarClosed",JSON.stringify({value:!0,id:e,updatedAt:t}))}catch(o){console.log(o)}}}function essentialCountdownCloseAnnouncementBarOnClick(e,t){!e.target.closest("button")&&t&&(window.location.href=t)}async function getCartEssentialApps(){let e=await fetch(window.Shopify.routes.root+"cart.js",{headers:{"Content-Type":"application/json"}}).then(e=>e.json()).then(e=>e).catch(e=>{console.error("Error:",e)});return e}function clearCartEssentialApps(e){fetch(window.Shopify.routes.root+"cart/clear.js",{method:"POST",headers:{"Content-Type":"application/json"}}).then(()=>{try{window.localStorage.removeItem(`essentialCountdownTimer-${e.id}`)}catch(t){console.log(t)}let n=window.location&&window.location.pathname.includes("/cart");(n||window.cartTimerObserver)&&location.reload()}).ca
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (10854)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):10895
                                                                                                                                      Entropy (8bit):5.621860978571966
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:31410078B80EEA5BACA35B0959B8C162
                                                                                                                                      SHA1:6988F5BC6FBFAE9369C68066CA8EC784A1DFE86D
                                                                                                                                      SHA-256:5E2B9D8A6876B6B7E15BF4E26C6BDB7C751084DC667A606E0CCB1308A3EB4183
                                                                                                                                      SHA-512:E9351490BD75C20EEE0B0C3DA2ED116D87428E4946791DE4936B24F7B53DB6B3E2C905D55F7E355E1B194448CE93B01ED35D9BA078E4C93A04643C9E41875B95
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://returns.getredo.com/470-a7db9f1d.js
                                                                                                                                      Preview:"use strict";(self.webpackChunk_redotech_redo_return_app=self.webpackChunk_redotech_redo_return_app||[]).push([[470],{17421:(e,r,t)=>{function a(e){return(0,L.ZP)("MuiMenuItem",e)}t.d(r,{Z:()=>g});var i=t(36237),o=t(56096),T=t(31746),s=t(59895),E=t(98468),_=t(25906),n=t(8213),l=t(79480),u=t(6586),c=t(92469),I=t(54034),d=t(67146),S=t(645),R=t(35304),p=t(40256);const m=(0,p.Z)("MuiListItemIcon",["root","alignItemsFlexStart"]),A=(0,p.Z)("MuiListItemText",["root","multiline","dense","inset","primary","secondary"]);var L=t(55717);const O=(0,p.Z)("MuiMenuItem",["root","focusVisible","dense","disabled","divider","gutters","selected"]);var y=t(55402);const N=["autoFocus","component","dense","divider","disableGutters","focusVisibleClassName","role","tabIndex","className"],P=(0,n.ZP)(I.Z,{shouldForwardProp:e=>(0,l.Z)(e)||"classes"===e,name:"MuiMenuItem",slot:"Root",overridesResolver:(e,r)=>{const{ownerState:t}=e;return[r.root,t.dense&&r.dense,t.divider&&r.divider,!t.disableGutters&&r.gutters]}})
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):30364
                                                                                                                                      Entropy (8bit):7.979103615710409
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:D365A14A6ADA0D9A4AF279BAC12AA3DC
                                                                                                                                      SHA1:826AD0DB963C997EE42178C0F8EEC2BCD51E1012
                                                                                                                                      SHA-256:FB117DDB663E9762AF3321C29D7B02F942B32E66F465FDB5A0A7D0C6A77F7377
                                                                                                                                      SHA-512:6C330D68FED0285B600E992AE4B31D0E129F4E7F0435CD50696DE2DBEF6443CE4F69D02DBB4DCC1ACEAAD980132F4A413ED20D62B7DB53A8BF3763B13B040C95
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/shop/files/Lisse_home04_540x.png?v=1714070554
                                                                                                                                      Preview:RIFF.v..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .t.......*....>=..E"!.&...`...gj2....V..m.t:Al.P...QZ._.5....~3...............[N._..............w}......w...o.....?k...@?..j.....O.v...].....^...)...o.OO...-.O<.?.eE....W.{..D.b:..B..|.aab...^.EGWL..7$`..uy:H..bl.D_.Hq....N.1[...*-..a...u....n.v..y.QhK.9.j..[up-........n.....5...>..%.M....@.%......_..6.9..C.cj.v..\#.0j&..Y.....!.m........G.e...............[.?...K.G.....{...Ne.}....".`.3&...B.2w...m.<.....o./.C...s.n.......P0....at.)8K.?l<.Py.].'7rrS.>.}J...vm...9..*......>....0a=O.{.... ..p...GF.kK.9...M...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (14911), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):14911
                                                                                                                                      Entropy (8bit):5.369928116107172
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:A62F226C5D5D2B8E321C6A6C2D647CC8
                                                                                                                                      SHA1:BF9FAE6A641160FEAD4A85D9D4A2604FD75DB0D9
                                                                                                                                      SHA-256:8307E3CBA8A91C3CDECBB5BE46D28337F0BE9166FA85F36AE277D7ACB2F7144B
                                                                                                                                      SHA-512:8C7C77F3D15767110E378FDE7915C126817B6D8762B64AF2EE69BC71FACEA3F66F652D6F3A78B3E763F1CAACE72FCD911A6F3BB03C471609AAA6D0655D47D8D9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://cdn.shopify.com/extensions/a9800cd0-da0a-4fcc-b93a-ab2ca4214795/redo-free-return-automation-340/assets/332.js
                                                                                                                                      Preview:(self.webpackChunk_redotech_redo_shopify_extension=self.webpackChunk_redotech_redo_shopify_extension||[]).push([[332],{38807:(t,r,e)=>{var o=e(31082)(e(67651),"DataView");t.exports=o},43907:(t,r,e)=>{function o(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}var n=e(77675),a=e(55911),s=e(3422),i=e(54231),c=e(46045);o.prototype.clear=n,o.prototype.delete=a,o.prototype.get=s,o.prototype.has=i,o.prototype.set=c,t.exports=o},50940:(t,r,e)=>{function o(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}var n=e(93367),a=e(30084),s=e(77621),i=e(9488),c=e(95271);o.prototype.clear=n,o.prototype.delete=a,o.prototype.get=s,o.prototype.has=i,o.prototype.set=c,t.exports=o},49521:(t,r,e)=>{var o=e(31082)(e(67651),"Map");t.exports=o},45141:(t,r,e)=>{function o(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}var n=e(50605),a=e(74565),s=e(72402),i=e(81224),c=e(25972);o.prototype.cl
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (2345)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):193446
                                                                                                                                      Entropy (8bit):5.524221532166649
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2D893E3D6CBF8F1FA8D5CB10114EBD8D
                                                                                                                                      SHA1:F61D87142839F78E51D0BA97B0FF650190324265
                                                                                                                                      SHA-256:49C886942D86565C55241F8D71EBAADBC81F6911FBAA80C6AA09D018285292F3
                                                                                                                                      SHA-512:8A004DF42808E4382875851EDC9B9BCA4409B0F2D4F1A8B503FEE4B7924D84A5EDE830D7599378508B3856371BC702DF10FFAA90F4E2C93209C7756EE19333B2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"25",. . "macros":[{"function":"__e"},{"function":"__dee"}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp_listenForMutations":false,"tag_id":6},{"function":"__asprv","tag_id":7}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",1]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"25"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var ca,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ea=typeof Object.defineProperties=="function"?O
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):108567
                                                                                                                                      Entropy (8bit):5.3497204394936615
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:EB720C16CCF376DAEDD74443FE7BF927
                                                                                                                                      SHA1:7A2BDA009955A45EAD852AE70AC77C6B2B752BC9
                                                                                                                                      SHA-256:4B40284832DA9AC4590FCB6099DA89396DAFE7BC1FE63F7F68451A66B79E5B48
                                                                                                                                      SHA-512:9FEE78EE3692219F66A62BCAC1374775B07CF2AB4F5DB90D54048AA406A3BCA556A5706875E1295A481B0232E1B9BCDCD2B216E22E5EF6FFFCF09F59361936EB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:!function(t){function e(e){for(var n,o,i=e[0],c=e[1],u=0,s=[];u<i.length;u++)o=i[u],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&s.push(r[o][0]),r[o]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(t[n]=c[n]);for(a&&a(e);s.length;)s.shift()()}var n={},r={3:0};function o(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var i=new Promise((function(e,o){n=r[t]=[e,o]}));e.push(n[2]=i);var c,u=document.createElement("script");u.charset="utf-8",u.timeout=120,o.nc&&u.setAttribute("nonce",o.nc),u.src=function(t){return o.p+"plugin/SizingPlugin."+({0:"SizingCalculatorHandler",1:"execute",2:"lazysizes",4:"nouislider"}[t]||t)+"."+{0:"03f0517aedb8281d7498",1:"012d3a4625ffe37af19d",2:"61b995f3af66bd4fdd4e",4:"a53da0a46325976ba51a"}[t]+".prod.js"}(t);var a=new Error;c=function(e){u.onerror=u.onload=null,clearTimeout(s);var n=r[t];if(0!==n){if(n){var o
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):302
                                                                                                                                      Entropy (8bit):5.400359951627408
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:3EDF1C8E140DB0869A134F6FDF2FB000
                                                                                                                                      SHA1:FB914454D3F2B07B86C004218F8E83E295A2A34D
                                                                                                                                      SHA-256:2658245D6C7FBC07B3E62AC16B1F7FA1EC2C6B1316289E0E1741FB106B5C68B0
                                                                                                                                      SHA-512:2CDCD15F1C390C7D6D6488E7CCBAEF8811C849969FBC4A8EE104B0D94693ACD433CDEEC41643A3ED44B7A943943456DBDE3791AE65930055C75674F4594E19AC
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:"use strict";(self.webpackChunk_redotech_redo_return_app=self.webpackChunk_redotech_redo_return_app||[]).push([[312],{46312:(e,r,t)=>{t.r(r),t.d(r,{Page:()=>c});var n=t(55402),u=t(31746),_=t(92071);const c=(0,u.memo)((function(){return(0,n.jsx)(_.j3,{})}))}}]);.//# sourceMappingURL=312-68ad759b.js.map
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 628 x 275, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):281896
                                                                                                                                      Entropy (8bit):7.981527220273494
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:647579FFC2113CEEEDA7DE67DF469BD1
                                                                                                                                      SHA1:7702ADDA9CD3BFC195C0F4E58AF64A5129D6262B
                                                                                                                                      SHA-256:D5412D90584A1C6A5FE14C2A13B5BC405B57CB1ACFB1773A991514505FECE424
                                                                                                                                      SHA-512:C6920C6EB17045BF1C6FC7D20FD8A132132559AB95ECE16680D0A19991E4F0E1CB2F9DE6F10A974FDD19459ACB1936810E75F2F547FBEDEBE7A01EAC8FFF1543
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://data.getredo.com/Screenshot_2024_04_09_at_7_14_29_PM_715270c6366b.png
                                                                                                                                      Preview:.PNG........IHDR...t..........p....._iCCPICC Profile..(.c``.I,(.aa``..+).rwR...R`...... ......\\.....T...Q..k.. .......~gJ.....ZB..2L.(.+%.8.H..b.....F. ;.....n..E.............;....V....d_....3.S...@.N..x:.;7.4.....yR.B......0.3$3.2.0.0..i..7.#.s`.a.c......Q..........)`......4U.A..6b0.b.PX..!B,e....5.8.X.>.......k.bj.@....CJ..E..e..R.fl.asog``.....p..v..............a...p...B.d...+A...VeXIfMM.*.......i...........................D...........t................ASCII...Screenshot.o.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:PixelYDimension>275</exif:PixelYDimension>. <exif:PixelXDimension>628</exif:PixelXDimension>. <exif:UserComment>Screenshot</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>...?A..@.IDATx.d...%Yv...w...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (14295)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):14345
                                                                                                                                      Entropy (8bit):5.470148955001079
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:6C7089520955559114DD8AE1C9155309
                                                                                                                                      SHA1:6699A51084449EBE02F8D993D7A1CF319DC2E90A
                                                                                                                                      SHA-256:17A3C5F33E798F7C361B47ED3A6FF3D7F6EC625BC39D4DA99E9A1D37A4C534BF
                                                                                                                                      SHA-512:2FDAB7A90E032B2C30B39B319CF77DF4FAD6A1BC1E7B8D9EB7AC19D623291AAA9D1006E78FF93CF2CF9AF39BA0D6FA61FA8D10B0F3F8F4CEDE2F102B3D5C873F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js
                                                                                                                                      Preview:!function(e){"use strict";const n={TRACKING_ACCEPTED:"trackingConsentAccepted",TRACKING_DECLINED:"trackingConsentDeclined",MARKETING_ACCEPTED:"firstPartyMarketingConsentAccepted",SALE_OF_DATA_ACCEPTED:"thirdPartyMarketingConsentAccepted",ANALYTICS_ACCEPTED:"analyticsConsentAccepted",PREFERENCES_ACCEPTED:"preferencesConsentAccepted",MARKETING_DECLINED:"firstPartyMarketingConsentDeclined",SALE_OF_DATA_DECLINED:"thirdPartyMarketingConsentDeclined",ANALYTICS_DECLINED:"analyticsConsentDeclined",PREFERENCES_DECLINED:"preferencesConsentDeclined",CONSENT_COLLECTED:"visitorConsentCollected",CONSENT_TRACKING_API_LOADED:"consentTrackingApiLoaded"},t="2.1",o={ACCEPTED:"yes",DECLINED:"no",NO_INTERACTION:"no_interaction",NO_VALUE:""},r={NO_VALUE:"",ACCEPTED:"1",DECLINED:"0"},c={PREFERENCES:"p",ANALYTICS:"a",MARKETING:"m",SALE_OF_DATA:"t"},i={MARKETING:"m",ANALYTICS:"a",PREFERENCES:"p",SALE_OF_DATA:"s"},a={MARKETING:"marketing",ANALYTICS:"analytics",PREFERENCES:"preferences",SALE_OF_DATA:"sale_of_dat
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 74348, version 329.31064
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):74348
                                                                                                                                      Entropy (8bit):7.99703167508012
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:462806316FEA535A6A57651BC2B000B0
                                                                                                                                      SHA1:80644191098F863F25BE27841C0D92C452CF2327
                                                                                                                                      SHA-256:4F9EE3D8F6E621642979E6A8F7E75C57CB9DA34918CC08A38ABFE178DBAE1DD2
                                                                                                                                      SHA-512:1765952F3490A3B063388C3258BF2ED0FCE4854ED7FC6FC5937EC3D0CEDB1368FA24A87EBD2DD62E4BA0F6244B648CBF47044381969252B62A2677A39C6B0B6F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://use.fontawesome.com/releases/v5.7.2/webfonts/fa-solid-900.woff2
                                                                                                                                      Preview:wOF2......"l.......p.."..IyX....................?FFTM....`...........:.6.$..$..,.. ..%.._[.@....o..+.m..+..nz.;..(:L#<(..nc..D.cg.....+Y..._.}.$M[.....*N.B..Y.%.RIU..S....L...k=....xZ0..f.ps...|..............V.^.j..\......4..il.7....BdD.....n..Z..Y...b..n........8...}.c.kE.5H....{..FDfoJ..c...K.h..7.3.O....).0.mD........:w.}..u{%.D%*1AT...I..cs.8m.?.c%..#.H......K.+v9.MH..E.....h...VW<.*...=B...c.1...).}b........|...........@.a6E.....~...m.@.Y.e.qB.&.....[o...k6`c.1z.A.>....#....QR.....P...(...D..3.<.1....>.!~n...o.f..=..2i.o...rV.+..'F..'.....~>......\.K(4..y.0...OL7.B:1..]....5.....ua</....4`..`..5..vM9...k1[.42...NE_.........e:..(%9...K....;$..$...OE.iG.....1..../.+[....%..._...Jm....4Q.q.P.>4...hgZ.;.%`}...;...94J.b...n.-...?..\....%.Y.@Q...Fb.....-.w.2\..(....`c<........a.e..2.X.k......I....u.Up.........2.v.^j...x.....h.....p......yo_O..n...D...(....^.{...dW.*.*`x.....De.h..B.....KW9...5....C.HR.n.4].... H.......d.....sj.K.N7yh.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):62931
                                                                                                                                      Entropy (8bit):5.515966821010947
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:DA869F5970DEB6D70BF46F52C0F8D376
                                                                                                                                      SHA1:FA0A5A63CAC188DA25CF0197121AD44375773718
                                                                                                                                      SHA-256:188FFAC56883B8EAA7541799F5BCA59C13DBE0C99C34FB4EA63736B435CE078F
                                                                                                                                      SHA-512:0429626FD031EC6568FAF7A47A81E33D1A0D3272355DD811670D2FE934BC277AAD3E71E0E1309BD355DE494DE15B08109381549976B662B60E0CC84D0C4EE8C2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/wpm@ed28df0ewe31e21fbpff81adf7meb11528c/custom/web-pixel-33390847@1/sandbox/modern/
                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (12875), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):12875
                                                                                                                                      Entropy (8bit):5.229604496973644
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:F34D38C90923A3CF0A95695C11A3169B
                                                                                                                                      SHA1:EDCCC3165018181940C8F5C509B596AE1F5BC635
                                                                                                                                      SHA-256:EFF2497F10D71BBCD02C4372EFD22F3C7D74ED699A57073CCF912BD23CECACF4
                                                                                                                                      SHA-512:EDFC5F14B2E266904E17841ED0BAE77E693DFC9CBDB2678718EB9FB166D6D6B49AF30134B925D0050F770730A2925F7CBC14096BF5B4F40262B10B46FD235CC8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){var r=[],o=!0,a=!1,n=void 0;try{for(var i,s=e[Symbol.iterator]();!(o=(i=s.next()).done)&&(r.push(i.value),!t||r.length!==t);o=!0);}catch(e){a=!0,n=e}finally{try{!o&&s.return&&s.return()}finally{if(a)throw n}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),r=function(e){return e&&e.__esModule?e:{default:e}},o=function(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)},a=e((function(e,t){"use strict";function r(e){"loading"!==document.readyState?e():document.addEventListener?document.addEventListener("DOMContentLoaded",e):document.attachEvent("onreadystatechange",(function(){"loading"!==document.readyState&&e()}))}Object.defineProperty(t,"__esModule",{value:!0}),t.default
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):132
                                                                                                                                      Entropy (8bit):4.366635481932155
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2C3B17DD8D9AAE24703F25AEC30E6BA4
                                                                                                                                      SHA1:4B28C1B03A0B8559679C903EDEE025E2F7B15A62
                                                                                                                                      SHA-256:99EBEFC6D820D1A4FC5353BDF009F7973E2254581F7917E961480A03BF4FA6F0
                                                                                                                                      SHA-512:C8D33874B40141A4C2F72C1AF84203D9182B721EC2E2F6FEF50064BCA5D0CFF51551CBB62CBEAA5D7708D6857C33F1CAA5A5B473F387D24DD81895BA89D99FFF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:{"detected_values":{"country_name":"United States","country":{"handle":"US","name":"United States"}},"features":{},"suggestions":[]}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (40713)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):40855
                                                                                                                                      Entropy (8bit):5.602283478581204
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:588013406E605AFFAFB09FC7E38ACC0E
                                                                                                                                      SHA1:40BD34471BF5B474D634BC0A5DA595CA5886175F
                                                                                                                                      SHA-256:278F74E411EBE2C3B351F654F2DF6A9BCAABC02275AF308F57BBC9001C872909
                                                                                                                                      SHA-512:159B95737F0C178E58126D378E5832D28FD0CF3ACF495B202FDC4EF138140204104258E1DC8E183646B9800C75407DAD0A875F06AE598FD84F95632945ED6178
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://cdn.intelligems.io/ig_1705949240468.0aee8ff6767f4cb81388.js
                                                                                                                                      Preview:"use strict";(self.webpackChunk_intelligems_shopify_plugin=self.webpackChunk_intelligems_shopify_plugin||[]).push([[872],{31430:(e,t,n)=>{n.d(t,{D:()=>M});var i,o=n(11750),r=n(4805),a=n(69379),s=n(30977),c=n(94686),d=n(58144),l=n(65676),E=n(4250),u=n(55575),g=n(43682),S=n(50741),_=n(40802),f=n(43566),p=n(7385),I=n(59526),T=n(32542);class m extends T.d{}i=m,m.importPackage=async()=>n.e(662).then(n.bind(n,27733)),m.decision=e=>{const t=(0,I.getPreviewedEntityState)();return e._configFileExperiments.some((e=>(!e.isPreview||t===e.id)&&e.hasTestCampaign))},m.ifLoadedAsync=i._ifLoadedAsync,m.ifLoadedSync=i._ifLoadedSync;var C=n(65129),R=n(69289),A=n(77036),L=n(64464),P=n(99194),D=n(43992),N=n(38529),y=n(31091),O=n.n(y),h=n(37863),w=n(96328);class M{constructor(e){let t=e;if(!e.instance){let n;if(o.ec.ZM.isIntegrationState())try{n=o.ec.Ke.z2.getIgConfig()}catch(e){console.warn(e)}const i=n||e;if("NONAME"===i.storeName)throw Error("Default store was used");if(o.ec.ZM.isDebugState())try{i.exper
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):304
                                                                                                                                      Entropy (8bit):5.0031899922664085
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:B6570C441F08D817EE26924509ACA71D
                                                                                                                                      SHA1:5D5BA16FD3357D8570E4B86C4FBBC31D325B0CF8
                                                                                                                                      SHA-256:175D2700F607BF96AD94EF59A8ED18F8CC52D1FFA555AC8BED0FDA53CD9F2B1A
                                                                                                                                      SHA-512:BD04F0159DE2490AC4ECCCD916F0ED0F99BA20E09746DB05E1BA98F0096EFABA6857D67E6112F768135D2B6114129DDF68CF8D59EB89328947A04A550C7C0A6B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:{"title":"recommendation AI model (keras)","structure":"release_id=0x4c:3a:3e:42:5c:63:48:53:42:72:54:5a:54:3e:53:48:3b:69:72:35:70:54:32:77:33:5c:23:48:31;keras;mopjtbju580o8sz93j71b35ceriboklahr33mpwda45oj7mvt2hh5hm0gr0ac7dcg42iufta","weights":"../weights/4c3a3e42.h5","biases":"../biases/4c3a3e42.h5"}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):53
                                                                                                                                      Entropy (8bit):4.312944634569029
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:59D2907D9D8ED60EB29B068916CE1947
                                                                                                                                      SHA1:461C0D0D7F1C8F1AE8B36A610B29947DE386B038
                                                                                                                                      SHA-256:D786DF8C66283D57B927951D069CB4EFDC0A257081A8AC22AA1AE95550483690
                                                                                                                                      SHA-512:50E4A33453446E08017796663A6B4E0B0AEC1C9507804CD23A4788126BA3F142A4E14B7857BF20D2E3BA8AB7238BDC994907149E6BE3F1F1DFEF88A5025B6455
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://cdn.shopify.com/extensions/a9800cd0-da0a-4fcc-b93a-ab2ca4214795/redo-free-return-automation-340/assets/435-648d247e.css
                                                                                                                                      Preview:#redo-storefront-container{display:unset;z-index:999}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (19006)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):205976
                                                                                                                                      Entropy (8bit):3.683357904858128
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:8804A3105C48DC3939811149A425AD38
                                                                                                                                      SHA1:D60B3635B46D080340F252FF1C470FED7FB89DF9
                                                                                                                                      SHA-256:5B3B8402B8B214C9FEC08051D567E2C3662CD19B46D4F43A3B2F40065E1AC5EC
                                                                                                                                      SHA-512:CDFBC5F5024BAA24A9204ACD7E464C9E9FA25FE53408DB5F472745977CE8EA2ED3F513EB3610643F6474956B80F1BD90BDBD477FC6CA73DC83DA2F0B8FAE2E61
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://returns.getredo.com/spinner-dark-f0cee532.json?url
                                                                                                                                      Preview:{. "assets": [. {. "id": "comp_0",. "layers": [. {. "ddd": 0,. "ind": 1,. "ty": 4,. "nm": "Shape Layer 1",. "parent": 4,. "sr": 1,. "ks": {. "o": { "a": 0, "k": 100, "ix": 11 },. "r": { "a": 0, "k": 0, "ix": 10 },. "p": { "a": 0, "k": [35.972, 1.273, 0], "ix": 2 },. "a": { "a": 0, "k": [0, 0, 0], "ix": 1 },. "s": { "a": 0, "k": [10.475, 10.373, 100], "ix": 6 }. },. "ao": 0,. "shapes": [. {. "ty": "gr",. "it": [. {. "ind": 0,. "ty": "sh",. "ix": 1,. "ks": {. "a": 0,. "k": {. "i": [. [0, -9.5],. [0, -20.524],. [-13, 19.5],. [30.998, -0.343],.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):16
                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:5D51F5BA0FA79FAFA41B7AF5931C282F
                                                                                                                                      SHA1:2C6CA47D7383B286DFA2E3C1B50D2E1A1D7037EC
                                                                                                                                      SHA-256:FE3CF10DBE50B19EE9A6EE1A4E81878DAAA6909FA72100FECEEE7D4C2CDAB567
                                                                                                                                      SHA-512:10D0FCD5EAB1EEB0E75CDC0E4BB806DB9E70DBDBCFBE8D154B9703BD409D5E6431E5B56D21B5AB50E91AC8698F9D02A9FB5266334547AEE6FA5E666C32C0AEDF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnE2PdwFhBnBhIFDQPwgdo=?alt=proto
                                                                                                                                      Preview:CgkKBw0D8IHaGgA=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):160
                                                                                                                                      Entropy (8bit):5.2133743082448385
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:76D8CC3B6D0B1B61A88CF3CC1C322762
                                                                                                                                      SHA1:7E3313429FE3F3C0F62F5A5455127CA2DD35C7E7
                                                                                                                                      SHA-256:70C33237FE998A0711812950CDF239B3B7D82685B01C1A5F2CE2752AE97EC913
                                                                                                                                      SHA-512:2EB5466EA7F7E6CB5C6073C30186D4C7B6C67F4966EC9CB2A801940A82C4F8FE4D151F9402152FA6512F08A45F026891E4E614D4B29F40FC07F57C25B32B5D5D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(a,b,c){__qc("rules",[a])})("p-093KJLc5b_wJt",window,document);
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 167 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3241
                                                                                                                                      Entropy (8bit):7.789677959479103
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:22EDE80616F70EB60B05CF953D3919CA
                                                                                                                                      SHA1:12B6505203DFC5E0745C399F8407E3283A2AC18E
                                                                                                                                      SHA-256:098AC7D3557AF437B07BC9B3F94C2C519B54269FFDE6A29F0FB3156DE1342B53
                                                                                                                                      SHA-512:B568FEF97BF93DCE1C796C737345A31458ACCBE814F85EF9A32760575E2135D400375BEA7128D6A152F5D78C02B74F74D4CABDDA1BE8DAAAF0B55382E8D8CC43
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.......2.....9.......iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........w.......w................0210....................0100................................2........g......pHYs..........+......IDATx..kh\....3'.I&iRDi..f.1QI4M..j.......H...R.Z............".>...h.J;..L.*.T,..@k..4c.qf..to.<..z.5.w.!.=k..Y...Zk.xDD00...G``.i``.i`.i``.i`.i``.i``.i`.i``.i`.i``.i``.i`.i``.i........x.u....=.....l....+S....f...o.~.zV...x.HJ.PS...T.....l..q.....4.;........d....`.vZ.%?...m.J.r...#..3..:1.<..$..T..`Y...h..O....5kVNbLD..q'...X.....13..}..........ctt........."B,....0m...q.....Wd...i2.x...O2.$.H....F...~.^.'h.t"..`Y..p..^{.x<N{{;.D.........x...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):287892
                                                                                                                                      Entropy (8bit):5.9515268674191795
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:D23A07F111E6B2259A81F902B63B03AB
                                                                                                                                      SHA1:096DD8ECF03FCA113F1C4DB2F7143D420CBDD0B0
                                                                                                                                      SHA-256:2F9EE821E9DD99C320C55B1C7A4BF5AC185D3A264C1DF09AC9C5683FB6E04C0B
                                                                                                                                      SHA-512:3FE6A166A0040E03980CD7C452AC7B09A2913A64819EF7ACA1328547C6FFFBA44671C7C2835868C2E9F12501EA4D8308CBC8CCE7758374A2F5A46241DEC25E2D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://cdn.shopify.com/extensions/a9800cd0-da0a-4fcc-b93a-ab2ca4214795/redo-free-return-automation-340/assets/159.js
                                                                                                                                      Preview:"use strict";(self.webpackChunk_redotech_redo_shopify_extension=self.webpackChunk_redotech_redo_shopify_extension||[]).push([[159],{87082:(o,r,n)=>{n.d(r,{Z:()=>t});var e=n(79117),a=n.n(e),c=n(37826),d=n.n(c)()(a());d.push([o.id,'*,*::before,*::after{box-sizing:border-box}body,h1,h2,h3,h4,p,figure,blockquote,dl,dd{margin:0}ul[role="list"],ol[role="list"]{list-style:none}html:focus-within{scroll-behavior:smooth}body{min-height:100vh;text-rendering:optimizeSpeed;line-height:1.5}a:not([class]){text-decoration-skip-ink:auto}img,picture{max-width:100%;display:block}input,button,textarea,select{font:inherit}@media(prefers-reduced-motion:reduce){html:focus-within{scroll-behavior:auto}*,*::before,*::after{animation-duration:.01ms !important;animation-iteration-count:1 !important;transition-duration:.01ms !important;scroll-behavior:auto !important}}\n',""]);const t=d},35428:(o,r,n)=>{n.d(r,{Z:()=>y});var e=n(79117),a=n.n(e),c=n(37826),d=n.n(c),t=n(43106),l=n.n(t),i=new URL(n(72974),n.b),s=new U
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):33334
                                                                                                                                      Entropy (8bit):7.98364295249411
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:A1326B157B04782F3A2260E4346D15EE
                                                                                                                                      SHA1:EDEFF64806D0ACD0F5BEF5F156767F46343F2CE2
                                                                                                                                      SHA-256:53520536312C0E4FF3F023AB70E5217EB1E59967DE5BD0E8DADCF7E9626BFEAF
                                                                                                                                      SHA-512:CE3EBA32E27BF299BD3A1D6558DEACB371217172D48ACD74FB5FF33F9530C8B791FD09886704D3D33AECB1A8DEFE6D15C0DE75297ABC4F1A4D0BEC32C10D0ED0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/shop/files/Lisse_home01_360x.png?v=1714070554
                                                                                                                                      Preview:RIFF....WEBPVP8X....(...g..g..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....0....*h.h.>9..D"!...m( .....`.C.X..|.n...W........}a}..o6/...w..O..o.?L..?.z..................._?RO@o9......_......~.................8...o.................^..'...?y...G...W.=....#.O._..6}.!.......S.....~r.S~....z..F...G..^......C...../.....~k..............}...............q%...............t.ed.n}.s>..9..M.wlI.q....^C.6.C.(..m....dR..^.?.>.Z.776y._...W..c.7...|7.=...o.S;.../..S.I...E../....S.....<..}..#....Z.m.....l2V..}O..*..{...7......'}...V.s.2...H.Dn...).|..^....9T....+.{S.}.o.u.v..~6G...l..g"z..:8......
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (2697), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2697
                                                                                                                                      Entropy (8bit):5.529890560838042
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:5B3F9674263A888274913E8AF91CF943
                                                                                                                                      SHA1:87CAF7BF08F053C0EC6886DAFD99BAD0CD507BBF
                                                                                                                                      SHA-256:51D75B334C031F136AF6CC3828A1A9E82188C3968749C5EBA7635D4136750E0B
                                                                                                                                      SHA-512:4033B429E36512DABBCE871E6676665082CDB1FB0D7FFBB1DA55AEDC7B03D6B9F03B3D35F811A063F6FECA2320751D3B0F96D0B3B3356464EFC3A2D0ACAF654D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://trc.taboola.com/1680233/trc/3/json?tim=1729257123048&data=%7B%22id%22%3A355%2C%22ii%22%3A%22%2F%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1729257123040%2C%22cv%22%3A%2220241010-17-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fgatsbyshoes.co%2F%22%2C%22e%22%3A%22https%3A%2F%2Freturns.gatsbyshoes.co%2F%22%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dgatsbyshoes-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1729257123046%2C%22ref%22%3A%22https%3A%2F%2Freturns.gatsbyshoes.co%2F%22%2C%22item-url%22%3A%22https%3A%2F%2Fgatsbyshoes.co%2F%22%2C%22tos%22%3A2%2C%22ssd%22%3A1%2C%22scd%22%3A1%2C%22ler%22%3A%22other%22%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i
                                                                                                                                      Preview:TFASC.trkCallback({"trc":{"si":"1336a86224673997047f4ba7c723e22b","sd":"v2_1336a86224673997047f4ba7c723e22b_91599e42-21dd-470c-94b1-b48b5ecca8c9-tucte0be428_1729257128_1729257128_CIi3jgYQ6cZmGODZhv6pMiABKAEw4QE4kaQOQPzYD0jnztkDUO8EWABgAGiQgI6I5eeGxhBwAYABAA","ui":"91599e42-21dd-470c-94b1-b48b5ecca8c9-tucte0be428","plc":"DESK","wi":"-4007415664515983899","cc":"US","route":"LA:LA:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1680233","cpb":"EhMyMDI0MTAxMC0xNy1SRUxFQVNFGAEgnP__________ASoZbGEudGFib29sYXN5bmRpY2F0aW9uLmNvbTIPdHJjLXRyYWNraW5nMjA0OIDi-9oJQJGkDkj82A9Q587ZA1jvBGMInX4Q36ABGDJkYwjXFhDVHxgjZGMI4k8QnGoYNmRjCNIDEOAGGAhkYwiWFBCcHBgYZGMInmgQoIcBGD1kYwiDbhDkjQEYPmRjCKZUEMdvGA9kYwj0FBCeHRgfZGMIpCcQgzUYL2R4AYAB4iOIAcuZkNIBkAEYmAGTh4f-qTLbARAB3AE","evh":"-46247081","evi":{"50":"16157|20575","61":"13342|17312","62":"14083|18148","47":"5028|6787"},"vl":[{"ri":"cff1eb8dd94148b9903d06a08a0168a5","uip":"rbox-tracking","ppb":"COYE","v"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (32273), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):32273
                                                                                                                                      Entropy (8bit):5.188012876689445
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:48EB269276FAA7C3F35328379B2AF92C
                                                                                                                                      SHA1:DDD79DC6DD400E2AC60556598FBD220CA8D252EF
                                                                                                                                      SHA-256:9EA17AB4154D2AA507EBB0D86822BB1AF5E2D77A80249FB032B129D36A54FE15
                                                                                                                                      SHA-512:6D900419FC8EE1BF923AC68FCCE0BF681249848DE3F11BBE32F088765DE5745BD9E7139C3A7F247B91B1B783035A74006D4931AD78CEBACC4C65288A16C64DFA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://api.socialsnowball.io/js/referral.js?shop=gatsbyshoes.myshopify.com
                                                                                                                                      Preview:/*!For license information please see referral.js.LICENSE.txt*/(()=>{var e={2207:(e,t,n)=>{e.exports=n(7452)},7452:e=>{var t=function(e){"use strict";var t,n=Object.prototype,o=n.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},i=r.iterator||"@@iterator",a=r.asyncIterator||"@@asyncIterator",s=r.toStringTag||"@@toStringTag";function l(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,n){return e[t]=n}}function c(e,t,n,o){var r=t&&t.prototype instanceof g?t:g,i=Object.create(r.prototype),a=new E(o||[]);return i._invoke=function(e,t,n){var o=d;return function(r,i){if(o===f)throw new Error("Generator is already running");if(o===h){if("throw"===r)throw i;return j()}for(n.method=r,n.arg=i;;){var a=n.delegate;if(a){var s=S(a,n);if(s){if(s===y)continue;return s}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if(o===d)throw o=h,n.arg;n.dispatchException(n.arg)}else"return"===n.method&
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 40094, version 3.131
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):40094
                                                                                                                                      Entropy (8bit):7.994979058473647
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:A0254DDCF3B464415DAF31B1F2B960FD
                                                                                                                                      SHA1:3A12465FA1867D9C13B8A1503CC8451B61FEF385
                                                                                                                                      SHA-256:55CACC90E66B0A48661D1EF002E8C4B0086F92128AED9C48B21BE1CA9F78C0FE
                                                                                                                                      SHA-512:27D31F41C5E0190B2CC3890D708A60EDDD0C5FFC775761C4F984BBA9513BADEA53EDAF1AD11C25E6C5EDF454162CD773F9308D74CBDDE2578D3D223BA8110A02
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://returns.getredo.com/MaisonNeueExtended-Medium-92c71825.woff2
                                                                                                                                      Preview:wOF2.............................................:..t...n..t.`..L.6..*.....t..;.6.$..`..|.. .... ...[.jq.\.[%..6...M.n>......Q..A.......@wD.<.%....??..p%e.......cS.!....Df.^.9FM...Z.E. .......u.=...........=f.....g......6Q@.4w/......p..N..S.nPP.-z9..Pv9...=..3..e.....D.[ ......Zh}....W-.8....9;.8P.o.......^.......(xR....ZL9.8..$&D...-+.KxZ./.Kh$4.jk......u@.*Mu]......N.._H.9..8....].%..X'^...._U;7=.3..?.}~...{..[0V.#......T.1.p..)0E`..1+0.[.X...C.........O.Xs.~...".(DE>.X..( c.<..P....sr...Z..-.kAs..I[.....:[y.^...y<...3..Z.H^..h.Z.%-.o....=.y$.W..~...]...u.:hu.h...h.X7..G...r......{.X9b].Y<..I@c..k.7@s...=..=6Fl,Y.-..Q...b....."..o...O.4....B.j`]>...9FH).^..n.$@..<..rG......]+..c.IW...6t4....k....&.{.EpL.K.tY.......4.#]...M..n...h|.4.W......o-Z........&}U..*+.....D...xQz.+..{Z..{.v..........v.N.D.qY..b]."........ ..'...QRH!F..L.....o.lEE.J...Z.C....o.........K..P,.=.5./;&..y.......7.N...oND....CH..g.+......*.].....a..S..X......F.t..8Q@.s..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (25197)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):25202
                                                                                                                                      Entropy (8bit):5.462134334238768
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:FED691308450463039052DEBD62B12D2
                                                                                                                                      SHA1:2CC7B342371BE68508E5A31E9CA25DB65ABE762A
                                                                                                                                      SHA-256:06A40DA8F438801BB4619497E52A1F1A1A561989576BBA0277B3171A3FC533B0
                                                                                                                                      SHA-512:3E8D383399FFDC215119101C915ED50B311EDE62D214567286A3BC6108A804C8D2DC3F6BE534A7F50267CAD655617DD0898AF2F95A3D498122F5ED176ABC33DC
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:(function(){const convertMap={"fire":"k","args":"S","err":"_","removeListeners":"O","experience":"yi","variation":"bi","segments":"Jr","splitTests":"wh","triggerExperimentVariation":"yh","triggerExperienceVariation":"bh","variationId":"xh","assignVariation":"kh","executeMissingDataExperiences":"_h","visitorId":"Oh","checkExperiments":"Mh","checkExperiences":"Ch","doNotRunExperiences":"Eh","disableExperience":"Dh","enableExperience":"jh","disableVariation":"Ah","enableVariation":"Lh","executeExperiment":"Th","executeExperience":"Ph","logLevel":"Nh","executeExperienceLooped":"qh","experiences":"Bh","breakExecution":"Gh","isPreview":"Wh","debugData":"Jh","splitTest":"Kh","putData":"ia","bucketing":"ea","eventType":"sa","previewExperience":"da","selectVariationById":"la","visitorProperties":"ua","forcedExperience":"pa","enableTracking":"wa","environment":"Ia","variations":"ba","experience_id":"xa","variation_id":"ka","experienceName":"Sa","experience_name":"_a","variationName":"$a","global
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (8941)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):8942
                                                                                                                                      Entropy (8bit):5.4925691879298135
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:A1549CA6A9AE8EF5F99048CD0BB495B1
                                                                                                                                      SHA1:7BEABE707F09DB8FA15C925CE4FD9F72BF225389
                                                                                                                                      SHA-256:D8C3ED0970EBC10330237B24E928C94D1AD234934B28D21ECA899AA5C74D7294
                                                                                                                                      SHA-512:A55FFBC6E8F049AC853DB22863CA6945A23876EC006D307B153F5B166934AB3E9EF3BB2146BE6C724EC2CAFAC7BBC58D616E1DD5EFE883A6B6B6FCC5E91948DE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://static.klaviyo.com/onsite/js/XWC8wR/klaviyo.js?company_id=XWC8wR
                                                                                                                                      Preview:function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,r)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(o),!0).forEach((function(t){_defineProperty(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):ownKeys(Object(o)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(o,t))}))}return e}function _defineProperty(e,t,o){return(t=_toPropertyKey(t))in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writ
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (8624)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):27369
                                                                                                                                      Entropy (8bit):5.103591594222526
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:183C5849233A7AE4FA45278DC8C8CE04
                                                                                                                                      SHA1:3B0B111715B57CFC502158A918B18E7E8D502D1E
                                                                                                                                      SHA-256:35B53F5CDAD33FF39DB78DAC3961AE390FCCEB856989B673B049FBEB617E0EC2
                                                                                                                                      SHA-512:D0E91F3909A4EAE99CBDF72E5DF4FE01C0A8EC09FC496844CA4F0FE481819F12F04A45A98766556BB98796F7635B17372B8888F71C13DB6DB01284BB9E5AD6FA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:/*! lazysizes - v4.1.8 */.!function (a, b) { var c = b(a, a.document); a.lazySizes = c, "object" == typeof module && module.exports && (module.exports = c) }(window, function (a, b) { "use strict"; if (b.getElementsByClassName) { var c, d, e = b.documentElement, f = a.Date, g = a.HTMLPictureElement, h = "addEventListener", i = "getAttribute", j = a[h], k = a.setTimeout, l = a.requestAnimationFrame || k, m = a.requestIdleCallback, n = /^picture$/i, o = ["load", "error", "lazyincluded", "_lazyloaded"], p = {}, q = Array.prototype.forEach, r = function (a, b) { return p[b] || (p[b] = new RegExp("(\\s|^)" + b + "(\\s|$)")), p[b].test(a[i]("class") || "") && p[b] }, s = function (a, b) { r(a, b) || a.setAttribute("class", (a[i]("class") || "").trim() + " " + b) }, t = function (a, b) { var c; (c = r(a, b)) && a.setAttribute("class", (a[i]("class") || "").replace(c, " ")) }, u = function (a, b, c) { var d = c ? h : "removeEventListener"; c && u(a, b), o.forEach(function (c) { a[d](c, b) }) }
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3664
                                                                                                                                      Entropy (8bit):4.953133110945965
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:8D8E24D30E4EB37F61A40D7FEA773621
                                                                                                                                      SHA1:9033D67F00417C3F1CF3A00E95FAC91E71E13A4D
                                                                                                                                      SHA-256:7D0CE44437415841C0B6A4BFA1FDF2663396FC50CA8ADAE5B58BBEAE01C06636
                                                                                                                                      SHA-512:0544D59AF7E5734FCE810F083F9327EAEE9E222F9EA9AE62D79E40EDFED50EA5053B24B25DDEBDF4317FCD44741B926C8F08AC4B9DF11A5C8FAE2BAAA9577770
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:{"icon":"gift","iconColor":"","iconBackgroundColor":"","displayIcon":false,"storefrontAccessToken":"e3dcb65fd341ee4e8361902d99b5f0e2","html":"Free &amp; Easy Return","toggleTextOptions":{"returnToggle":{"titleText":"","positiveSubtext":"","negativeSubtext":"","_id":"669fc8557a3e58f5f48df552"},"packageProtectionToggle":{"titleText":"","positiveSubtext":"","negativeSubtext":"","_id":"669fc8557a3e58f5f48df553"},"bothProductToggle":{"titleText":"","positiveSubtext":"","negativeSubtext":"","_id":"669fc8557a3e58f5f48df554"}},"exchangeBannerShowDoneButton":true,"disableRedoForCustomer":false,"redoAutoCheck":true,"paidModel":"customer_paid","textColor":"#000000","checkboxFontSize":12,"coverage":{"exchange":true,"storeCredit":true,"refund":true},"enabled":true,"logo":"","coverageEnabled":true,"finalSaleTags":["final-sale"],"protectionExcludeTags":[],"coverageExcludeCollections":[],"coverageExcludeDiscountCodes":[],"coverageExcludeProperties":[],"excludeCoverageIfAnyInvalidProduct":false,"discou
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (13109)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):13208
                                                                                                                                      Entropy (8bit):5.189476388096309
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2637231E0E24A8380341F0EC27DE82AC
                                                                                                                                      SHA1:F83CB7832B040A394FBD03CA8B085199A656A764
                                                                                                                                      SHA-256:EA56502693FDA98428697C457B61F6B75A251AA229033D1986CB06F50B5B4C09
                                                                                                                                      SHA-512:E74F9EBD10910CF4F1E473F0060E136E5EAA96F088ECB5E7B801CDD64249D0A8A2B54D10F5331F7F54E21D71B716C64EBE9635135D1B729090218F1FF9318B33
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:/*! For license information please see vendors~signup_forms.ffb16c5d33241b7ebc9d.js.LICENSE.txt */.(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[1885,4928],{51311:function(t,e,n){var r,o,i,u,a,c,s,f,h,p,l,y,d,m,v,g;i=function(t,e,n){if(!h(e)||l(e)||y(e)||d(e)||f(e))return e;var r,o=0,u=0;if(p(e))for(r=[],u=e.length;o<u;o++)r.push(i(t,e[o],n));else for(var a in r={},e)Object.prototype.hasOwnProperty.call(e,a)&&(r[t(a,n)]=i(t,e[a],n));return r},u=function(t){return m(t)?t:(t=t.replace(/[\-_\s]+(.)?/g,(function(t,e){return e?e.toUpperCase():""}))).substr(0,1).toLowerCase()+t.substr(1)},a=function(t){var e=u(t);return e.substr(0,1).toUpperCase()+e.substr(1)},c=function(t,e){return function(t,e){var n=(e=e||{}).separator||"_",r=e.split||/(?=[A-Z])/;return t.split(r).join(n)}(t,e).toLowerCase()},s=Object.prototype.toString,f=function(t){return"function"==typeof t},h=function(t){return t===Object(t)},p=function(t){return"[object Array]"==s.call
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (11111)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):11112
                                                                                                                                      Entropy (8bit):5.35914392777137
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:81A87AB45A958A658E5EF3E3EC3F5CA4
                                                                                                                                      SHA1:1453325DF576D54984E9AFB9D54868AC578EF5AA
                                                                                                                                      SHA-256:D080F5445962F09312A8D48FFB1D83AB9DF3696A6D469B2F140FBB9678409DB3
                                                                                                                                      SHA-512:A582D43E7CA9486C0245399B2294DE45D7AC6F4E6C6CE534632B688A51CDAF60DB968C5F3DEFC69BC769C65B94C0091775337183C5E5E05ED3947ACB34C77032
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:(()=>{var Ct=Object.defineProperty,yt=Object.defineProperties;var xt=Object.getOwnPropertyDescriptors;var B=Object.getOwnPropertySymbols;var At=Object.prototype.hasOwnProperty,gt=Object.prototype.propertyIsEnumerable;var X=(t,e,r)=>e in t?Ct(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,l=(t,e)=>{for(var r in e||(e={}))At.call(e,r)&&X(t,r,e[r]);if(B)for(var r of B(e))gt.call(e,r)&&X(t,r,e[r]);return t},G=(t,e)=>yt(t,xt(e));var R=(t,e,r)=>new Promise((c,o)=>{var i=a=>{try{s(r.next(a))}catch(d){o(d)}},n=a=>{try{s(r.throw(a))}catch(d){o(d)}},s=a=>a.done?c(a.value):Promise.resolve(a.value).then(i,n);s((r=r.apply(t,e)).next())});var j="WebPixel::Render";var w=t=>shopify.extend(j,t);function J(t){let e=t+Vt(new Date);return v(e)}function Vt(t){return`${t.getUTCFullYear()}-${t.getUTCMonth()+1}-${t.getUTCDate()}-${t.getUTCHours()}-${t.getUTCMinutes()}`}function v(t,e=0){let r,c,o,i,n=t.length&3,s=t.length-n,a=3432918353,d=461845907;for(r=e,i=0;i<s;)o=t.charCodeAt(i)&255|(t.ch
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (9951), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):9951
                                                                                                                                      Entropy (8bit):5.126745735887614
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:E87BA297E72522A8775D5DA9E4D9D74C
                                                                                                                                      SHA1:C5919F42408F3220C34198F4086EDF3CCCE39495
                                                                                                                                      SHA-256:3261FA7A88E5C34DE2E2D09FA78E5521967233BD12F75D1BB1BC6CA08F2BD61B
                                                                                                                                      SHA-512:0A45ED194A5CCCDA54FC95A4764B60EFFC1CDA9BE7C546FAAA52748B9EE214E6DFB2AAA387C28C838713136473907CEB7A1504F940F49EF9763FE24805773601
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://intg.snapchat.com/shopify/shopify-scevent-init.js?id=3a60f854-828f-4568-85eb-03e458cf43a0&shop=gatsbyshoes.myshopify.com
                                                                                                                                      Preview:(()=>{var t={86185:t=>{var e=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function s(t,e,r,n){var o=e&&e.prototype instanceof y?e:y,i=Object.create(o.prototype),a=new k(n||[]);return i._invoke=function(t,e,r){var n=l;return function(o,i){if(n===p)throw new Error("Generator is already running");if(n===d){if("throw"===o)throw i;return N()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=S(a,r);if(c){if(c===v)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if(n===l)throw n=d,r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);n=p;var u=h(t,e,r);if("normal"===u.type){if(n=r.done?d:f,u.arg===v)con
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 233 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4544
                                                                                                                                      Entropy (8bit):7.865099740723972
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:7A9A71AAEA074C540B232E8B64818E15
                                                                                                                                      SHA1:942F62EF3BEB21A8D9F05D29053A484252EC315D
                                                                                                                                      SHA-256:7C97B2EBFA02007C88550A5EA94F8C5D70AD6FCC99EA60F910565366307AD07B
                                                                                                                                      SHA-512:D3EEDDF093AB27AE894B24858C4A551087D5CBDC4E3B7CDF261433C364C5DF8D067C53218AB8D6B7657A53745C2C962C08A546C45BD2C3A78BB53E698BB32195
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.......F.....)}......iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........w.......w................0210....................0100................................F........}~.....pHYs..........+......IDATx..ylT...3.N;.n..)..T.RZ.....`JBQ......1&."5.B 1.4.A...%..EB...k.4.E@j.[!.6.a.....e....x.;K...<;.O..{...|.....cb.1........ H..A.H..DJ.... ..)A.H.. ..... ..)A.$R. ...A"%..DJ.$R. H..A"%..DJ.... H..A.H..DJ.... ....b..c0.L.G.3..:..d2...o.?...i.4.f.!.@i...c...y.}....<.f._:.3})Ww.&.OOi.u.W...M...P:..W...AQ.._0....Z...-w....M>.....YU...J....]..:.f.H./.]o..+.D..*P.NNCC..N'.^/...1p.@..?.........X...Gm_!VWW......Bttt.-.;w........6..."&&.aaa......M.0h.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (49926), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):49927
                                                                                                                                      Entropy (8bit):5.469644044227081
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:9843A1EE6F5E74AFDFA6B5959A03F719
                                                                                                                                      SHA1:B0AD14ECEBEE80F665AE8BD169EFFC151A05C0E9
                                                                                                                                      SHA-256:DBBC0BD4A4A39A1230786666756234E6C7067F543DEDFAF3DD81265F37BBC3B2
                                                                                                                                      SHA-512:1BC4CB4421AE49BA749D682D8A2BD8E9CBEC0C78C3826146F3DC32889D874A295448F5AA1DD0A502855BA4068CC86BDCC60B872E88A6071C0CFE578881C56427
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:"use strict";(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[2462],{69899:function(t,n,e){e.d(n,{e:function(){return u}});const r=["openForm","identify","track","trackViewedItem","account","cookieDomain","isIdentified","cacheEvent","sendCachedEvents","getGroupMembership"],o={openForm:[],cacheEvent:[],sendCachedEvents:[],getGroupMembership:[],createClientSession:[],getClientIdentifiers:[]},i=()=>{},c={openForm:i,identify:i,track:i,trackViewedItem:i,account:i,cookieDomain:i,isIdentified:i,cacheEvent:i,sendCachedEvents:i,getGroupMembership:i,createClientSession:i,getClientIdentifiers:i};const a=new class{constructor(){this.learnq=window._learnq||[],this.openForm=function(...t){o.openForm.push(t)},this.cacheEvent=function(...t){o.cacheEvent.push(t)},this.sendCachedEvents=function(...t){o.sendCachedEvents.push(t)},this.getGroupMembership=function(...t){o.getGroupMembership.push(t)},this.createClientSession=function(...t){o.createClientSession.p
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4775
                                                                                                                                      Entropy (8bit):5.349320717788295
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:CB09AA737843F496745E2D15818C3C07
                                                                                                                                      SHA1:B79C9FF9C1D158F717ADB8FE1E5CCF6D40876246
                                                                                                                                      SHA-256:F090D8D164F2FC67945EBB12AF1D676601F85BEB10005E7402D49119F8B90C92
                                                                                                                                      SHA-512:5A858C9FECCA151131477FDF5058F21A50073D5A0F184B23EBA38323CFBCAF80828C993F50C32006F07829752409B49110F1DC88ACD32258F5E46BD6C5EBA3B2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:"https://fonts.googleapis.com/css2?family=Inter:ital,opsz,wght@0,14..32,100..900;1,14..32,100..900&display=swap"
                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCm3FwrK3iLTcvnUwkT9nA2.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCm3FwrK3iLTcvnUwAT9nA2.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCm3FwrK3iLTcvnUwgT9nA2.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.g
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):43346
                                                                                                                                      Entropy (8bit):7.988350044607723
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:D6C7DEC2E0C8186145966BB182B91D74
                                                                                                                                      SHA1:41DE0620D85A2E42662AC5D84D71C2EFFB1B394C
                                                                                                                                      SHA-256:E8E635E56780AA970F5AD6C3942681B4F7228F276874F9FDEDCFBFC08D6B1601
                                                                                                                                      SHA-512:7EBAB757A8F2BD3295926B00F9C6CDBB072E28E0F435139DE881ACD492D0CEB0B54A1189F59BF19A2DABB07787C4C7416DF6042EB97E1C11FE1B072FF85A45B4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/cdn/shop/files/Lisse_home03_540x.png?v=1714070554
                                                                                                                                      Preview:RIFFJ...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*....>=..D.!.%".. ...gg8.....!B"@.....V}...-....t0....y.{g~..>........[.......W...G......?P.._.}t}X.....*.e.Q..........?.........?..W.....o..@~y.G...<.=.v...x+.W.>s..........F..)..EB.......OQO(_...zR...o........C.x....7....X...7j.|J.....ue...wL.i.{t_q..`..............b.<......d..4.n."LC2S....%u"....!..m.._5.}qe.)nE.4.q=.u..3vM...2.i....!P9..-H........@kF.D.j.hb:.....1{h{.h6=0..E.r.j...\. ;...L..g.P......$.h^....E.......9..*7._.y.m.B....c.wj...Z.".d.....1..q....D..l.3.{.....#.............r9.O...S$
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (4716)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4807
                                                                                                                                      Entropy (8bit):5.14939789460773
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:97B9AB4D7A62365FEF43A35F52801C12
                                                                                                                                      SHA1:A3DBEB01696A82957BA2825B6A48E28BC339E072
                                                                                                                                      SHA-256:0602997B566C83CC059B87F1B52BD3031CA0D312E533E923145774E4B8358B15
                                                                                                                                      SHA-512:56B7084BD5E6C81CAB592324BB52853400A44C18FB262620C21D9C33B3F851CBC68890B436E8C9568C9D3EBF456B2DBECD583236CC78B7FC5490BEAD42B7A263
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/wpm@ed28df0ewe31e21fbpff81adf7meb11528c/app/web-pixel-181731583@8b3843af2d71780cfb83fdde884ce168/pixel.modern.js
                                                                                                                                      Preview:(function(shopify) {.(()=>{var S="WebPixel::Render";var _=o=>shopify.extend(S,o);var U="https://connect.facebook.net/en_US/fbevents.js",F=["default","title","default title",""];function R(){window.fbq&&typeof window.fbq=="function"||(window.fbq=function(){window.fbq.callMethod?window.fbq.callMethod.apply(window.fbq,arguments):window.fbq.queue.push(arguments)},window._fbq||(window._fbq=window.fbq),window.fbq.push=window.fbq,window.fbq.loaded=!0,window.fbq.version="2.0",window.fbq.queue=[])}function x(){let o=document.createElement("script");return o.setAttribute("async","true"),o.setAttribute("src",U),o}function z(){var b;let o=document.getElementsByTagName("script")[0];o===void 0?document.head.appendChild(x()):(b=o.parentNode)==null||b.insertBefore(x(),o)}R();z();_(({analytics:o,browser:b,settings:O,init:E,customerPrivacy:T})=>{function a(t,c,e={}){window.fbq("track",t,e,{eventID:c})}function y(t){let c=[],e=t.data.checkout.lineItems;if(e!=null)for(let n of e){let i=n.variant.product.i
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):61482
                                                                                                                                      Entropy (8bit):5.507595941860002
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:CE937D1A45539776F59A9ADEBC908D70
                                                                                                                                      SHA1:DF7566E203C833EE85B606FE3684437058C58BAA
                                                                                                                                      SHA-256:C790A8802E4109079B77E0D233E4049B7B1FBB1BA7091878B659745D8EDF5CB1
                                                                                                                                      SHA-512:1CCC121F45E0B980BE6088842FAF4B432C49AC220AE47D7CEDA828001FBC2893117F860CD3E612BC0E405D7FBAA48EF28F6D6C4096A742CF459D9A3F90570B48
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://gatsbyshoes.co/wpm@ed28df0ewe31e21fbpff81adf7meb11528c/web-pixel-shopify-app-pixel@0220/sandbox/worker.modern.js
                                                                                                                                      Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):80125
                                                                                                                                      Entropy (8bit):5.473308377506494
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:0F380D755D10ACCEF405DC073CF00EE2
                                                                                                                                      SHA1:4F8452883EBC2A5A2DF77EC5AA74DF6AE1293387
                                                                                                                                      SHA-256:5B9D6DD39C770A056BBA675DA71C3C73D49665E6F88EDFB3BB1F9155785B06E8
                                                                                                                                      SHA-512:CBD150C2BA211A5A95ED5362AF0B93A19150FF856C7C7655A5B47E0D2DF9DD65BC8534FF03A78BDC37966A55BCF6571A0A1747E4BBA3C22879CF1459B007486F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:(()=>{{var t=!0;new PerformanceObserver((t,n,e)=>{t=t.getEntries().filter(t=>"img"===t.initiatorType&&t.name.includes("facebook")&&t.name.includes("/tr")&&t.name.includes("eid="));0<t.length&&(s=t[0].name),0<e&&console.warn(e+" entries were dropped because the buffer was full.")}).observe({type:"resource",buffered:!0});let a=navigator.sendBeacon,e=(navigator.sendBeacon=function(t,n){var e=t,i=n;if(e.includes("tiktok")&&e.includes("/api")&&e.includes("/pixel")&&!e.includes("/act")){let t;try{t=JSON.parse(i)}catch(t){l.error("[tt_error]"+t.stack)}t.event_id&&""!==t.event_id&&(p=t.event_id,m=t.context.pixel.code)}var r,e=t,i=n;if("https://tr.snapchat.com/p"===e)try{var o=null==(r=JSON.parse(i).req[1])?void 0:r.t;o&&"PURCHASE"===o.ev&&(c=o.cdid,d=o.e_tid)}catch(t){l.error("[snap_error]"+t.stack)}return a.apply(this,arguments)},[]);function n(t,n){e.push({name:t,t:n})}if(n("Cookiebot",()=>"undefined"!=typeof Cookiebot&&Cookiebot.consent.marketing),n("CookiePro",()=>"undefined"!=typeof Cooki
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:C++ source, ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):3000
                                                                                                                                      Entropy (8bit):5.031492939995414
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:11B2FB78A03A17C6D51DABBDCD908A7B
                                                                                                                                      SHA1:EC0C4ABFA62A86139A90A723B502569E6A1F0488
                                                                                                                                      SHA-256:9D0968415C95F297C817971A11270AD982F317A82E927F68DA035020ECD8CC74
                                                                                                                                      SHA-512:473F9FCA1C24AC3698FA0251A7AA96A0781C7E1FFFC32DC8BBC81C16D7DD50D956B2558ABEF1516190A3F5F03E6C210864176A9170FF04C20FDAA8CA1F475114
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://tms.trackingmore.net/static/js/checkout.js?shop=gatsbyshoes.myshopify.com
                                                                                                                                      Preview:(function(w,d,u,p,_self){..class checkOut{...constructor(...params){....try{.....this.Shopify = Shopify;....}catch(e){.....this.Shopify = {};....}...._self = this;....if(!this.checkPageIsCheckout()) return false;....params = ["shop=" + this.shop];....return this.sendApiRequest(this.getDataToParams("version",params),"get","",function(res){.....return _self.checkOutVersionResponse(res);....});...}...checkPageIsCheckout(){....this.shop = this.Shopify.shop ? this.Shopify.shop : '';....this.Checkout = this.Shopify.Checkout ? this.Shopify.Checkout : {};....this.OrderStatus = this.Checkout.OrderStatus ? this.Checkout.OrderStatus : {};....if(!this.shop) return false;....if(typeof this.OrderStatus.addContentBox !== 'function') return false;....this.isOrderStatusPage = this.Checkout.isOrderStatusPage ? this.Checkout.isOrderStatusPage : false;....if(this.isOrderStatusPage !== true) return false;....return true;...}...checkOutVersionResponse(res){....let code = res.code ? parseInt(res.code) : 0,..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (18434)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):18692
                                                                                                                                      Entropy (8bit):5.474054194851861
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:3654ADCDDE889B55715777DE914D912B
                                                                                                                                      SHA1:95AABB407C4A149B54CFE1ED6E4F0D259C1DB7A8
                                                                                                                                      SHA-256:0A676043E38CCFA6CAE1C8A7A437CCB342C4B61D3E66B4E38684E4B6B2FBAB60
                                                                                                                                      SHA-512:6445406A72F8707BF197FD885E6CB3E2DE72FE3F32D0DF2F1DF515E6623391C68ED6223EED3270CEE01602F21A5841A18675C404155EC169D251797061F8BE35
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://cdn.shopify.com/extensions/a9800cd0-da0a-4fcc-b93a-ab2ca4214795/redo-free-return-automation-340/assets/543.js
                                                                                                                                      Preview:(self.webpackChunk_redotech_redo_shopify_extension=self.webpackChunk_redotech_redo_shopify_extension||[]).push([[543],{69043:(e,t)=>{var r;./*!..Copyright (c) 2018 Jed Watson...Licensed under the MIT License (MIT), see..http://jedwatson.github.io/classnames.*/!function(){"use strict";function n(){for(var e=[],t=0;t<arguments.length;t++){var r=arguments[t];if(r){var a=typeof r;if("string"===a||"number"===a)e.push(r);else if(Array.isArray(r)){if(r.length){var c=n.apply(null,r);c&&e.push(c)}}else if("object"===a){if(r.toString!==Object.prototype.toString&&!r.toString.toString().includes("[native code]")){e.push(r.toString());continue}for(var i in r)s.call(r,i)&&r[i]&&e.push(i)}}}return e.join(" ")}var s={}.hasOwnProperty;e.exports?(n.default=n,e.exports=n):void 0===(r=function(){return n}.apply(t,[]))||(e.exports=r)}()},82787:(e,t,r)=>{"use strict";function n(e,t){switch((0,c.vp)(e,t)){case 5103:return i.G$+"print-"+e+e;case 5737:case 4201:case 3177:case 3433:case 1641:case 4457:case 2921
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):342
                                                                                                                                      Entropy (8bit):5.343434205900837
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2F60CC8959B4DF20712E5485B516C505
                                                                                                                                      SHA1:89F4DF4551520CC8332453E720DDDBEEF895A426
                                                                                                                                      SHA-256:1AB0AE4B7559119B0DE2117A43C3563D54D678683A97804EA97DB57BD150B63D
                                                                                                                                      SHA-512:565B859ECA6E2774EC3A8B46A79ED0619A717914D342D3B36BB5EAA5368843E0F9ED982818D817EBF23C006086914D22FD4C726D3B5949443CC50D39517EF29E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:{"token":"Z2NwLXVzLWNlbnRyYWwxOjAxSkFGVzNCNDVTNUc4QkpFVDZYRlBQOTVI?key=7ea20c59393c2952ee97d7f78484b693","note":"","attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (7071), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):7071
                                                                                                                                      Entropy (8bit):5.209766707046011
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:4993A56D4454DBF6EE11DA2689AC79B9
                                                                                                                                      SHA1:0F708E5610BBDEE20E14895891F2C9A2C7A3FDEB
                                                                                                                                      SHA-256:0C646CB0308D0DD95672B9E1AB8B52A98F3638B681F79DCF1DAF8C9FA62B534C
                                                                                                                                      SHA-512:1434A1BB2951D0511B9A840ED1587D555F6F30854A614AA6B3BD62863446D36A055979D7CFDAB4E19C8D0C665696950E0BF937EF28C6F9FD86E424504F56BE86
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:"use strict";(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[7327],{80090:function(e,t,n){var r=n(69899),o=(n(56816),n(64994)),a=n(74882);const s="kl-post-identification-sync",i="kl-onsite-modules",c="kl-event-cache",l=JSON.stringify([]),d=()=>"indexedDB"in window,u={upgrade(e){e.objectStoreNames.contains(c)||e.createObjectStore(c,{autoIncrement:!0})}},f=async e=>{const t=(await(0,o.X3)(i,1,u)).transaction(c,"readwrite"),n=t.objectStore(c);(async(e,t=1)=>{const n=await e.getAll(),r=n.length+t-1e4;if(r>0)for(let t=0;t<r;t+=1){const{id:t}=n[0];try{e.delete(t)}catch(e){console.error("Error deleting record from indexedDB",e),e instanceof Error&&(0,a.T)(e,{tags:{source:"post-identification-sync",method:"asyncDeleteIfOverMaxRecords"}})}}})(n);const{time:r,name:s}=e;return n.add({event:e,time:r,name:s}),t.done},m=(e,t)=>{d()?f(e).finally((()=>{t&&t()})):(async e=>{const t=localStorage.getItem(s),n=null===t?[]:JSON.parse(t);n.push(e),n.length>1e4&
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 540 x 540, 8-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):210109
                                                                                                                                      Entropy (8bit):7.995375537468844
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:D0C0A347F2D1BC8236F0AEA7B8336890
                                                                                                                                      SHA1:5706877823B98D3320C60E505D0CA8EA3BDADD2B
                                                                                                                                      SHA-256:497CEBA85301B69F7F8E8554D65D2D122D097B8C0B23827B3B9B7925E8D2324E
                                                                                                                                      SHA-512:B803A03FDC585498CE428093FF522DD0729A691840D7BD26E961FF41B20408934B6C3FDBC22F716DE68B4FE45F2C4A7B5082331E6F8679D71855BBFE49350446
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.............. .N....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....PLTE.......................................................................U_j.......#............Xcn........[hs..................n.....................................vy}........................................................PYbqtz...oD9...................ix....lot......h@6gjn..............z|..............R\f.........@;7f;/..................ceg`lx.............uLC....................oIA........................66--.1...]0"u..ds..........&)+.......^7,...........8?H....u......DEE...yRJ...}.."$%05>...]^]..}...IR[AISMNMVVT........|..S-"K%...............m.....,............t\ztq<..........jP]={....}...\gJ.|d............\R...bp}...{url
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 304778
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):87836
                                                                                                                                      Entropy (8bit):7.997113036073006
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:9BDB8B35DC056D5FA36F32ECAE27F92E
                                                                                                                                      SHA1:A77F95DB142036AC36523DD92A24D03A2911A6E5
                                                                                                                                      SHA-256:169DB97BAF7F57C1BED40B7EE637B2F6B4D0A92E09FD1E67FD0E4B6C77747450
                                                                                                                                      SHA-512:8B3D44485603AD6487089303BB00D6839D4E386F483165A1837F207E6C559F642A2F84AF8B3BCF5B30D7464EBA24C67E947A4C47744628F55AF046ACAD66217F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://d1npnstlfekkfz.cloudfront.net/zipify-oneclickupsell-single.js
                                                                                                                                      Preview:...........kc..0.........D],..../r..c.IZ.e!b)!....%+$..........'.<}.."........vv..V.E^t.d..u.l...J.3KY.I%c...Y2...36......n.dg)..Tv_.|v...[}.:w..?.......T>.3?.....{p....<+.N.:.,f.$c...VW3.O:.I..}..\.I.....{..A.'.I....U/......o.........$..|<..y<...v'E.U,.w.>|...7'a#e.\......O%..............>..A_..rz.../zY7v..x."@....#z.._L.!..|..R.;^f..0...+=......?.G....5=...?...?..+._g.0[y.<\|fW...#.A..UT.1.6...y..>...QQ-.n......h'?...+.X.+X5/2.............*..l.5..RWQ.:.n=.._g..l....[......*....G.s...,j.....V.@U...J.o.y0.e(......f...6.^.......iQ9~.:.U5+....`..r..d:~...;N.yL...X.7&D...j~.S17..f......y.s.;._<.....7A...o.>?....>p4.:.(.......{....>...8{0.r....5.......@.........;..p.?8....'..'....{xx...\6F{{...8..7]i....=8=.w..h..D.............*=j....cx|..;X.z6...N..{lrt.................V....=y.a............?.<....x...........{.......G.-..?....z.....o.|..|...;. .....|.._<...y..g._..0....'.Mq.......||..G.4L...<~..@../..>..|..wo.|.7......o.^>....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (12303)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):12394
                                                                                                                                      Entropy (8bit):5.287884960998304
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:98FD4F6AA319CEFD7EA44E721A309D70
                                                                                                                                      SHA1:608275861963819A4667506010A9E2595630ACBB
                                                                                                                                      SHA-256:1EB9572D6C63440A6F6ADF7622FC31C0E45810D5FAB873936ACEBE7D9887F581
                                                                                                                                      SHA-512:691187AB82FE9807DD5A34CD6849720450A6F7781D71D9E5F03F9F76B191B3A727E5B2DCC635B486F1E28F2B90B5FFF942631B3B26115BBBE3E5508F26DB297A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:(function(shopify) {.(()=>{var se="WebPixel::Render";var Y=e=>shopify.extend(se,e);var K={config:0,set:1,page_view:2,view_item:3,add_to_cart:4,purchase:5,begin_checkout:6,search:7,add_payment_info:8,update:9,default:10},ce={send_to:0,page_path:1,page_title:2,page_location:3,ignore_referrer:4,ecomm_prodid:5,ecomm_totalvalue:6,ecomm_pagetype:7,items:8,id:9,name:10,brand:11,category:12,coupon:13,price:14,quantity:15,variant:16,value:17,currency:18,tax:19,shipping:20,search_term:21,total:22,transaction_id:23,ad_storage:24,ad_user_data:25,ad_personalization:26,analytics_storage:27},le={config:[],set:[],page_view:["send_to"],view_item:["send_to","ecomm_prodid"],add_to_cart:["send_to","ecomm_prodid"],purchase:["send_to","transaction_id"],begin_checkout:["send_to"],search:["send_to"],add_payment_info:["send_to"]};var fe="",ge=function(e){fe=e},Pe=Math.floor(Math.random()*2147483648),pe=function(){if(arguments[0]==="js")return;let r=window.dataLayer.filter(o=>Object.prototype.toString.call(o)==
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (25669), with CRLF, LF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):217425
                                                                                                                                      Entropy (8bit):5.438664978860332
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:B3328669CF42838D9F10CB6788A85163
                                                                                                                                      SHA1:CC5BF2EBE499DF893FB27D21EDC90A0162244CC1
                                                                                                                                      SHA-256:7C984C86DCEBD547F4755428A1A1CCC85317EE6587E615D9BDF817A15B1D40E9
                                                                                                                                      SHA-512:56D86EC0694592001415F5E48AE21A2AF3BE990FF8DEFC762ECD25BA7276AA80025DC3A064DD328287F82B351397E4825B5CBF88701BC4792A833FAA54ED2435
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:(function() {.if (typeof window.convert !== "undefined") return;.window.convert = window.convert || {};.const convertData = Object.assign({"device":{"mobile":false,"tablet":false,"desktop":true},"geo":{"country":"US","city":"DALLAS","continent":"NA","state":"TX"}}, {.logLevel: 4,.useMutationObserver: true,.usePolling: false,.useSPAOptimizations: false,.version: 1,.generatedAt: '2024-10-18T13:11:59.777Z'.});.const convertConfig = {"account_id":"10042057","project":{"id":"10048508","name":"Project #10048508","type":"web","utc_offset":"0","domains":[{"tld":"gatsbyshoes.co","hosts":["gatsbyshoes.co"]}],"global_javascript":null,"settings":{"include_jquery":true,"include_jquery_v1":false,"disable_spa_functionality":true,"do_not_track_referral":false,"allow_crossdomain_tracking":false,"data_anonymization":true,"do_not_track":"OFF","global_privacy_control":"OFF","min_order_value":0,"max_order_value":99999,"version":"2024-10-17T17:49:10+00:00-23","integrations":{"google_analytics":{"enabled":fa
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):106101
                                                                                                                                      Entropy (8bit):5.714379013407228
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:5FBFC6B216D2A375DFB604B119FE83B1
                                                                                                                                      SHA1:3D467CBA75CE7E4798A39DC53C9B92CDDAE7ADF6
                                                                                                                                      SHA-256:FD5176567526E8F17282DA8E6DAD1600F84C5F04021C64EFDE95E9F82E7E78FA
                                                                                                                                      SHA-512:BFAB601BCEE21CEBA8FC31AC5AA44A6EF03A97165E8111A57AE69DAE12DCF3C980CE9C50D77E8D8ECD3B4BCDEBD73F43E4820CC902EE795E57A7CDE0549CAF5F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://whale.camera/live/dot.txt
                                                                                                                                      Preview:!function(){for(var n=a0_0x5beb,r=a0_0x1581();;)try{if(486331==-parseInt(n(1131))+-parseInt(n(743))/2*(-parseInt(n(572))/3)+parseInt(n(1044))/4*(parseInt(n(403))/5)+-parseInt(n(725))/6+-parseInt(n(1157))/7+-parseInt(n(645))/8+parseInt(n(1078))/9)break;r.push(r.shift())}catch(n){r.push(r.shift())}}();var __TriplePrintJS__=function(P){"use strict";var g=a0_0x5beb,l={mTUhw:g(924),EsShN:g(551),VTnrl:function(n,r){return n(r)},pBUlU:function(n){return n()},PEeue:function(n,r){return n===r},binud:function(n,r){return n<r},rJdKU:function(n,r,t){return n(r,t)},aUjEs:function(n,r){return n==r},dGOaY:function(n,r){return n^r},GEcYw:function(n,r,t){return n(r,t)},MFMWZ:function(n,r,t,u,e){return n(r,t,u,e)},CCQsV:function(n,r){return n+r},Kqwoz:function(n,r){return n(r)},OEyaE:function(n,r){return n===r},SXZho:function(n,r){return n===r},JFekk:function(n,r){return n in r},ZKdWn:function(n,r){return n in r},HnKDU:g(437),RyzpZ:g(935),YMOXR:g(1051),HnirS:function(n,r,t){return n(r,t)},lhQDt:function
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65467)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):121898
                                                                                                                                      Entropy (8bit):5.537604807438703
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:624DF06277A6DC3159979107DC303A98
                                                                                                                                      SHA1:0271DD2023DEE80EE19889F4F46ADA85A3E0ECE2
                                                                                                                                      SHA-256:B0FF6D03D652FFD7DF109DA019DFD040CF6D2BCF1C5FE5F27489441E90FA3644
                                                                                                                                      SHA-512:4845C8978EA2C70B5FA46A29FD8191076B5A3654254ABBE000F932936AAE0605489A1EC3A3706B31FCB6C5D138FB2732749B4CD53B76CEF70D2AC64100C186F5
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:/*! For license information please see bundle_main.js.LICENSE.txt */.(()=>{var __webpack_modules__={4805:(e,t,i)=>{"use strict";i.d(t,{S:()=>r});const r={IG_ID_KEY:"ig-id",IG_FV_KEY:"ig-fv",IG_TOKEN_KEY:"ig-auth-token",IG_PAGE_VIEW_COUNT_KEY:"ig-pv",ID_SIZE:36,ID_PREFIX:"ig",ID_SPACER:"_",ID_COOKIE_DAYS_TO_LIVE:365,DEBUG:!1,INTELLIGEMS_TRACK_ENDPOINT:"https://api.intelligems.io/track"}},15034:(e,t,i)=>{"use strict";i.d(t,{Jc:()=>u,O2:()=>c,fU:()=>d,nf:()=>l,o7:()=>p});var r=i(31655),n=i(48389),s=i.n(n),o=i(4805),a=i(94942);function c(){return window?.Flow?.shopify?.cart?.shopifyCart?.cartData?.attributes?.geo_currency||r.Z.get("coin-currency")||JSON.parse(r.Z.get("GlobalE_Data")||"{}").currencyCode||window?.Shopify?.currency?.active||r.Z.get("cart_currency")||!1}const u=s()(c,(0,a.E)(5),{leading:!0});function d(e){return(e&&new Intl.Locale(navigator.language).region||window?.Shopify?.country||r.Z.get("localization"))?.toUpperCase()||!1}const l=s()(d,(0,a.E)(5),{leading:!0}),p=s()((func
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (6741)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):6945
                                                                                                                                      Entropy (8bit):4.729007482806395
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:DC706C082914294CBA8AE855FE1DD7B7
                                                                                                                                      SHA1:20A5DFBD84DE5F126D27D7817EC05F4DDF2BDE60
                                                                                                                                      SHA-256:2687908FA9977FB52654367531369897D9CE5E056DD3F53D5EECB070246C1D8E
                                                                                                                                      SHA-512:0A5D853D9EBD404629D978E07AAA379AE3340F12F2171DE74FA45B62A1F2ED949F7E2600495D440E718DB374F11B5C479DE5C2E6520AAF617BC4CFC339922A10
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://returns.getredo.com/737-2c08c968.css
                                                                                                                                      Preview:._redotech-redo-return-app-src-order-return-flow-footer-footer{height:96px;margin-top:24px;width:100%}._redotech-redo-return-app-src-order-return-flow-footer-question-page-footer{background-color:#fff;bottom:0;box-shadow:0 0 3px 1px rgba(0,0,0,.2);height:80px;margin-top:auto;padding-left:24px;padding-right:24px;padding-top:16px;position:fixed;width:100%;z-index:1}._redotech-redo-return-app-src-order-return-flow-footer-footer-content{display:flex;justify-content:space-between}._redotech-redo-return-app-src-order-return-flow-footer-brand{color:var(--redo-primary-color)}._redotech-redo-return-app-src-order-return-flow-footer-logo{height:24px}._redotech-redo-return-app-src-order-return-flow-footer-coverage-text{align-items:center;display:flex;gap:var(--redo-spacing)}._redotech-redo-return-app-src-order-return-flow-footer-info-icon{color:#a6a9ba}._redotech-redo-return-app-src-order-return-flow-footer-card-footer{display:flex;height:96px;justify-content:center;margin-top:24px;width:100%}._re
                                                                                                                                      No static file info